Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://informed.deliveryelc.top/us/

Overview

General Information

Sample URL:https://informed.deliveryelc.top/us/
Analysis ID:1589683
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected BlockedWebSite
AI detected suspicious URL
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 3132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2180,i,8207117373059037879,371962863403030045,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://informed.deliveryelc.top/us/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_46JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    SourceRuleDescriptionAuthorStrings
    1.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      1.1.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://informed.deliveryelc.top/us/Avira URL Cloud: detection malicious, Label: phishing
        Source: https://informed.deliveryelc.top/cdn-cgi/images/icon-exclamation.png?1376755637Avira URL Cloud: Label: phishing
        Source: https://informed.deliveryelc.top/favicon.icoAvira URL Cloud: Label: phishing
        Source: https://informed.deliveryelc.top/cdn-cgi/styles/cf.errors.cssAvira URL Cloud: Label: phishing

        Phishing

        barindex
        Source: Yara matchFile source: 1.0.pages.csv, type: HTML
        Source: Yara matchFile source: 1.1.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_46, type: DROPPED
        Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://informed.deliveryelc.top
        Source: https://informed.deliveryelc.top/us/HTTP Parser: No favicon
        Source: https://informed.deliveryelc.top/us/HTTP Parser: No favicon
        Source: global trafficTCP traffic: 192.168.2.4:62179 -> 1.1.1.1:53
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /us/ HTTP/1.1Host: informed.deliveryelc.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: informed.deliveryelc.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://informed.deliveryelc.top/us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: informed.deliveryelc.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://informed.deliveryelc.top/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: informed.deliveryelc.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://informed.deliveryelc.top/us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: informed.deliveryelc.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: informed.deliveryelc.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: informed.deliveryelc.top
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: unknownHTTP traffic detected: POST /report/v4?s=dFYasO50ko2Imcnpza4Xy2YAEQuNoSMvbqGFKWBL3NWDASdAft9HActW%2FjpkNTr1VgZmjyFYkJuaIwzlEeJ8oCKpk7ji9rgsjpL%2FprrcqjaC%2BifK0XEScUJuxQPxrLuaqcAoL4NEclrKWWI%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 398Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 13 Jan 2025 00:07:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dFYasO50ko2Imcnpza4Xy2YAEQuNoSMvbqGFKWBL3NWDASdAft9HActW%2FjpkNTr1VgZmjyFYkJuaIwzlEeJ8oCKpk7ji9rgsjpL%2FprrcqjaC%2BifK0XEScUJuxQPxrLuaqcAoL4NEclrKWWI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 901125f53acd727a-EWR
        Source: chromecache_46.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
        Source: chromecache_46.2.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62240
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 62240 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: classification engineClassification label: mal68.phis.win@16/10@10/7
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2180,i,8207117373059037879,371962863403030045,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://informed.deliveryelc.top/us/"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2180,i,8207117373059037879,371962863403030045,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://informed.deliveryelc.top/us/100%Avira URL Cloudphishing
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://informed.deliveryelc.top/cdn-cgi/images/icon-exclamation.png?1376755637100%Avira URL Cloudphishing
        https://informed.deliveryelc.top/favicon.ico100%Avira URL Cloudphishing
        https://informed.deliveryelc.top/cdn-cgi/styles/cf.errors.css100%Avira URL Cloudphishing
        NameIPActiveMaliciousAntivirus DetectionReputation
        informed.deliveryelc.top
        104.21.38.157
        truetrue
          unknown
          bg.microsoft.map.fastly.net
          199.232.214.172
          truefalse
            high
            a.nel.cloudflare.com
            35.190.80.1
            truefalse
              high
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                high
                www.google.com
                172.217.18.100
                truefalse
                  high
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://informed.deliveryelc.top/favicon.icofalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://informed.deliveryelc.top/cdn-cgi/styles/cf.errors.cssfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://informed.deliveryelc.top/cdn-cgi/images/icon-exclamation.png?1376755637false
                    • Avira URL Cloud: phishing
                    unknown
                    https://a.nel.cloudflare.com/report/v4?s=dFYasO50ko2Imcnpza4Xy2YAEQuNoSMvbqGFKWBL3NWDASdAft9HActW%2FjpkNTr1VgZmjyFYkJuaIwzlEeJ8oCKpk7ji9rgsjpL%2FprrcqjaC%2BifK0XEScUJuxQPxrLuaqcAoL4NEclrKWWI%3Dfalse
                      high
                      https://informed.deliveryelc.top/us/true
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://www.cloudflare.com/learning/access-management/phishing-attack/chromecache_46.2.drfalse
                          high
                          https://www.cloudflare.com/5xx-error-landingchromecache_46.2.drfalse
                            high
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            104.21.38.157
                            informed.deliveryelc.topUnited States
                            13335CLOUDFLARENETUStrue
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            35.190.80.1
                            a.nel.cloudflare.comUnited States
                            15169GOOGLEUSfalse
                            172.217.16.196
                            unknownUnited States
                            15169GOOGLEUSfalse
                            172.217.18.100
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            IP
                            192.168.2.4
                            192.168.2.6
                            Joe Sandbox version:42.0.0 Malachite
                            Analysis ID:1589683
                            Start date and time:2025-01-13 01:06:45 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 3m 15s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:browseurl.jbs
                            Sample URL:https://informed.deliveryelc.top/us/
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:8
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal68.phis.win@16/10@10/7
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.185.110, 64.233.184.84, 216.58.212.174, 142.250.186.78, 142.250.186.46, 172.202.163.200, 199.232.214.172, 192.229.221.95, 20.3.187.198, 20.242.39.171, 13.95.31.18, 172.217.16.206, 52.165.164.15, 216.58.206.78, 142.250.185.206, 131.107.255.255, 142.250.186.163, 34.104.35.123, 2.23.242.162, 13.107.246.45
                            • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, edgedl.me.gvt1.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtSetInformationFile calls found.
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            • VT rate limit hit for: https://informed.deliveryelc.top/us/
                            No simulations
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):452
                            Entropy (8bit):7.0936408308765495
                            Encrypted:false
                            SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                            MD5:C33DE66281E933259772399D10A6AFE8
                            SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                            SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                            SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (24050)
                            Category:downloaded
                            Size (bytes):24051
                            Entropy (8bit):4.941039417164537
                            Encrypted:false
                            SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                            MD5:5E8C69A459A691B5D1B9BE442332C87D
                            SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                            SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                            SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                            Malicious:false
                            Reputation:low
                            URL:https://informed.deliveryelc.top/cdn-cgi/styles/cf.errors.css
                            Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (394)
                            Category:downloaded
                            Size (bytes):4548
                            Entropy (8bit):5.0344270992704745
                            Encrypted:false
                            SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOiUAt0ZLmmqrR89PaQxJbGD:1j9jhjYjIK/Vo+tr0Z6mqre9ieJGD
                            MD5:9DD17A7BEA550E0F5E802F5CB62C365E
                            SHA1:6FC4ACB755A30969CBB113DA62C6BB859D7B7339
                            SHA-256:A13C9B6681135114C7974E4BBC74DED1D07F0C573714C5147D6BA05B1493B5E0
                            SHA-512:5A6080D941A72426D2FCC3006EB14B5316F1A6D3C63D26597EEEB319481FE288507793C5491D2E8B84EAE488294C57617A72651465CCE4FE3C180EA3FFF34BC5
                            Malicious:false
                            Reputation:low
                            URL:https://informed.deliveryelc.top/us/
                            Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                            Category:downloaded
                            Size (bytes):32038
                            Entropy (8bit):3.7586031096610943
                            Encrypted:false
                            SSDEEP:192:cfRys3/ZtSs9axogZeLpoCaAVbZ5iDJ6j5+qDxZ7cnPgW5LnM:cr68dcgWJn
                            MD5:3F0F72ED57A54B97CDA500BCF0545EFB
                            SHA1:2F252619C18E729D98E16B96D37CD7CD567B38EB
                            SHA-256:67FBE8EF9020E5C776AADF6801A1FEF8DC563E2E4DC9DDC740AF8010C0C38943
                            SHA-512:EA68C54A3CA39A47555A41AE5FC3723F1E7C06B3AD1776EE7082FFBFF48277D2B4EE7CA1753165C2DCCDF7012EB0CBE29CDBDE21DC05373A07CF18E23DE37E54
                            Malicious:false
                            Reputation:low
                            URL:https://informed.deliveryelc.top/favicon.ico
                            Preview:............ .h...F... .... .........00.... ..%..V...@@.... .(B...:..(....... ..... .....@...................e21.f32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qe21.f32Qf32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32Q...Q.....US.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32Q.\[Q.............|z.m<;.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32Qf32Qf32.uGG..................RP.f32.f32.f32.f32.f32.f32.f32.f32Qf32Qf32.f32.f32.xKJ..................vu.k98.f32.f32.f32.f32.f32Qf32Qf32.f32.f32.g43......^].....................{NL.f32.f32.f32Qf32Qf32.f32.f32..\[.............ts..ww...............k98.f32Qf32Qf32.f32.f32...........................................f32Qf32Qf32.f32.g43.....................................rq....f32Qh65Qh65.h65.j87..YY..[[..[[..[[..\[..]]..oo...........vu.f32Q...Q.........................................mk.g43.f32.f32.f32Q...Q........................`^.p?=.f32.f32.f32.f32.f32.f32.f32Q..Q.....ml.rB@.g43.f32.f32.f32.f32.f32.f32.f32.f32.f32.f3
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):452
                            Entropy (8bit):7.0936408308765495
                            Encrypted:false
                            SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                            MD5:C33DE66281E933259772399D10A6AFE8
                            SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                            SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                            SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                            Malicious:false
                            Reputation:low
                            URL:https://informed.deliveryelc.top/cdn-cgi/images/icon-exclamation.png?1376755637
                            Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                            Category:dropped
                            Size (bytes):32038
                            Entropy (8bit):3.7586031096610943
                            Encrypted:false
                            SSDEEP:192:cfRys3/ZtSs9axogZeLpoCaAVbZ5iDJ6j5+qDxZ7cnPgW5LnM:cr68dcgWJn
                            MD5:3F0F72ED57A54B97CDA500BCF0545EFB
                            SHA1:2F252619C18E729D98E16B96D37CD7CD567B38EB
                            SHA-256:67FBE8EF9020E5C776AADF6801A1FEF8DC563E2E4DC9DDC740AF8010C0C38943
                            SHA-512:EA68C54A3CA39A47555A41AE5FC3723F1E7C06B3AD1776EE7082FFBFF48277D2B4EE7CA1753165C2DCCDF7012EB0CBE29CDBDE21DC05373A07CF18E23DE37E54
                            Malicious:false
                            Reputation:low
                            Preview:............ .h...F... .... .........00.... ..%..V...@@.... .(B...:..(....... ..... .....@...................e21.f32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qe21.f32Qf32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32Q...Q.....US.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32Q.\[Q.............|z.m<;.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32Qf32Qf32.uGG..................RP.f32.f32.f32.f32.f32.f32.f32.f32Qf32Qf32.f32.f32.xKJ..................vu.k98.f32.f32.f32.f32.f32Qf32Qf32.f32.f32.g43......^].....................{NL.f32.f32.f32Qf32Qf32.f32.f32..\[.............ts..ww...............k98.f32Qf32Qf32.f32.f32...........................................f32Qf32Qf32.f32.g43.....................................rq....f32Qh65Qh65.h65.j87..YY..[[..[[..[[..\[..]]..oo...........vu.f32Q...Q.........................................mk.g43.f32.f32.f32Q...Q........................`^.p?=.f32.f32.f32.f32.f32.f32.f32Q..Q.....ml.rB@.g43.f32.f32.f32.f32.f32.f32.f32.f32.f32.f3
                            No static file info
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 13, 2025 01:07:41.132167101 CET49675443192.168.2.4173.222.162.32
                            Jan 13, 2025 01:07:45.566257954 CET49738443192.168.2.4172.217.18.100
                            Jan 13, 2025 01:07:45.566301107 CET44349738172.217.18.100192.168.2.4
                            Jan 13, 2025 01:07:45.566797018 CET49738443192.168.2.4172.217.18.100
                            Jan 13, 2025 01:07:45.567491055 CET49738443192.168.2.4172.217.18.100
                            Jan 13, 2025 01:07:45.567507029 CET44349738172.217.18.100192.168.2.4
                            Jan 13, 2025 01:07:46.221566916 CET44349738172.217.18.100192.168.2.4
                            Jan 13, 2025 01:07:46.223679066 CET49738443192.168.2.4172.217.18.100
                            Jan 13, 2025 01:07:46.223694086 CET44349738172.217.18.100192.168.2.4
                            Jan 13, 2025 01:07:46.224694014 CET44349738172.217.18.100192.168.2.4
                            Jan 13, 2025 01:07:46.225073099 CET49738443192.168.2.4172.217.18.100
                            Jan 13, 2025 01:07:46.231522083 CET49738443192.168.2.4172.217.18.100
                            Jan 13, 2025 01:07:46.231585979 CET44349738172.217.18.100192.168.2.4
                            Jan 13, 2025 01:07:46.286806107 CET49738443192.168.2.4172.217.18.100
                            Jan 13, 2025 01:07:46.286815882 CET44349738172.217.18.100192.168.2.4
                            Jan 13, 2025 01:07:46.333926916 CET49738443192.168.2.4172.217.18.100
                            Jan 13, 2025 01:07:47.538870096 CET49741443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:47.538918972 CET44349741104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:47.539024115 CET49741443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:47.539515972 CET49741443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:47.539531946 CET44349741104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:47.540041924 CET49742443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:47.540090084 CET44349742104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:47.540168047 CET49742443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:47.540441036 CET49742443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:47.540455103 CET44349742104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:48.002087116 CET44349741104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:48.023216963 CET44349742104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:48.056474924 CET49741443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.073704958 CET49742443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.468209982 CET49741443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.468247890 CET44349741104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:48.468482971 CET49742443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.468516111 CET44349742104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:48.469624996 CET44349742104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:48.469705105 CET49742443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.472096920 CET44349741104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:48.472136974 CET44349741104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:48.472192049 CET49741443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.495367050 CET49742443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.495420933 CET49742443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.495498896 CET44349742104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:48.495599985 CET49742443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.495609045 CET44349742104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:48.495620012 CET49742443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.496172905 CET49742443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.498852015 CET49743443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.498920918 CET44349743104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:48.499001026 CET49743443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.499093056 CET49741443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.499155998 CET49741443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.499208927 CET49741443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.499365091 CET44349741104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:48.499475956 CET49741443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.499771118 CET49744443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.499831915 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:48.499907970 CET49744443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.500369072 CET49743443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.500385046 CET44349743104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:48.500781059 CET49744443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.500802040 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:48.968472004 CET44349743104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:48.968770981 CET49743443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.968811989 CET44349743104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:48.970484018 CET44349743104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:48.970556974 CET49743443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.977458954 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:48.977722883 CET49744443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:48.977756977 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:48.978749990 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:48.978827953 CET49744443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.259864092 CET49743443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.260023117 CET49744443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.260188103 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.260211945 CET49743443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.260215998 CET44349743104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.303339958 CET44349743104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.306260109 CET49744443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.306261063 CET49743443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.306276083 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.306276083 CET44349743104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.350406885 CET49743443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.350425005 CET49744443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.360399961 CET44349743104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.360512972 CET44349743104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.360569000 CET49743443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.360590935 CET44349743104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.360666037 CET44349743104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.360722065 CET49743443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.360730886 CET44349743104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.360863924 CET44349743104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.360949993 CET49743443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.453075886 CET49745443192.168.2.435.190.80.1
                            Jan 13, 2025 01:07:49.453119040 CET4434974535.190.80.1192.168.2.4
                            Jan 13, 2025 01:07:49.453161001 CET49743443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.453202963 CET44349743104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.453219891 CET49745443192.168.2.435.190.80.1
                            Jan 13, 2025 01:07:49.455064058 CET49745443192.168.2.435.190.80.1
                            Jan 13, 2025 01:07:49.455087900 CET4434974535.190.80.1192.168.2.4
                            Jan 13, 2025 01:07:49.488121986 CET49744443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.531337976 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.589281082 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.589338064 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.589378119 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.589397907 CET49744443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.589427948 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.589487076 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.589515924 CET49744443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.589524984 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.589689970 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.589734077 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.589736938 CET49744443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.589747906 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.589785099 CET49744443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.594038010 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.594094992 CET49744443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.594105005 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.594225883 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.594274044 CET49744443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.594281912 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.649182081 CET49744443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.680021048 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.680109978 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.680164099 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.680176020 CET49744443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.680188894 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.680231094 CET49744443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.680238962 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.680372000 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.680418968 CET49744443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.761679888 CET49744443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.761706114 CET44349744104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.778100967 CET49746443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.778141975 CET44349746104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.778376102 CET49746443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.779135942 CET49746443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:49.779154062 CET44349746104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:49.946604013 CET4434974535.190.80.1192.168.2.4
                            Jan 13, 2025 01:07:49.958655119 CET49745443192.168.2.435.190.80.1
                            Jan 13, 2025 01:07:49.958673000 CET4434974535.190.80.1192.168.2.4
                            Jan 13, 2025 01:07:49.962116003 CET4434974535.190.80.1192.168.2.4
                            Jan 13, 2025 01:07:49.962274075 CET49745443192.168.2.435.190.80.1
                            Jan 13, 2025 01:07:49.987190008 CET49745443192.168.2.435.190.80.1
                            Jan 13, 2025 01:07:49.987411022 CET49745443192.168.2.435.190.80.1
                            Jan 13, 2025 01:07:49.987627983 CET4434974535.190.80.1192.168.2.4
                            Jan 13, 2025 01:07:50.033648968 CET49745443192.168.2.435.190.80.1
                            Jan 13, 2025 01:07:50.033659935 CET4434974535.190.80.1192.168.2.4
                            Jan 13, 2025 01:07:50.087230921 CET49745443192.168.2.435.190.80.1
                            Jan 13, 2025 01:07:50.114027977 CET4434974535.190.80.1192.168.2.4
                            Jan 13, 2025 01:07:50.114234924 CET4434974535.190.80.1192.168.2.4
                            Jan 13, 2025 01:07:50.114361048 CET49745443192.168.2.435.190.80.1
                            Jan 13, 2025 01:07:50.114599943 CET49745443192.168.2.435.190.80.1
                            Jan 13, 2025 01:07:50.114619017 CET4434974535.190.80.1192.168.2.4
                            Jan 13, 2025 01:07:50.115199089 CET49749443192.168.2.435.190.80.1
                            Jan 13, 2025 01:07:50.115235090 CET4434974935.190.80.1192.168.2.4
                            Jan 13, 2025 01:07:50.115298033 CET49749443192.168.2.435.190.80.1
                            Jan 13, 2025 01:07:50.115758896 CET49749443192.168.2.435.190.80.1
                            Jan 13, 2025 01:07:50.115771055 CET4434974935.190.80.1192.168.2.4
                            Jan 13, 2025 01:07:50.240354061 CET44349746104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:50.240767002 CET49746443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:50.240788937 CET44349746104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:50.244175911 CET44349746104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:50.244244099 CET49746443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:50.244659901 CET49746443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:50.244703054 CET49746443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:50.244740009 CET44349746104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:50.244760990 CET49746443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:50.244813919 CET49746443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:50.245069027 CET49750443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:50.245127916 CET44349750104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:50.245193005 CET49750443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:50.245414972 CET49750443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:50.245435953 CET44349750104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:50.581238031 CET4434974935.190.80.1192.168.2.4
                            Jan 13, 2025 01:07:50.581645012 CET49749443192.168.2.435.190.80.1
                            Jan 13, 2025 01:07:50.581659079 CET4434974935.190.80.1192.168.2.4
                            Jan 13, 2025 01:07:50.582479954 CET4434974935.190.80.1192.168.2.4
                            Jan 13, 2025 01:07:50.583899975 CET49749443192.168.2.435.190.80.1
                            Jan 13, 2025 01:07:50.583976030 CET4434974935.190.80.1192.168.2.4
                            Jan 13, 2025 01:07:50.584254026 CET49749443192.168.2.435.190.80.1
                            Jan 13, 2025 01:07:50.627321959 CET4434974935.190.80.1192.168.2.4
                            Jan 13, 2025 01:07:50.709490061 CET4434974935.190.80.1192.168.2.4
                            Jan 13, 2025 01:07:50.709705114 CET4434974935.190.80.1192.168.2.4
                            Jan 13, 2025 01:07:50.709810019 CET49749443192.168.2.435.190.80.1
                            Jan 13, 2025 01:07:50.709819078 CET4434974935.190.80.1192.168.2.4
                            Jan 13, 2025 01:07:50.709841013 CET49749443192.168.2.435.190.80.1
                            Jan 13, 2025 01:07:50.709860086 CET49749443192.168.2.435.190.80.1
                            Jan 13, 2025 01:07:50.709881067 CET49749443192.168.2.435.190.80.1
                            Jan 13, 2025 01:07:50.731338024 CET44349750104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:50.773602962 CET49750443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:50.838274002 CET49750443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:50.838308096 CET44349750104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:50.839987040 CET44349750104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:50.847285032 CET49750443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:50.847455025 CET49750443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:50.847462893 CET44349750104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:50.847496033 CET44349750104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:50.906069994 CET49750443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:50.953938961 CET44349750104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:50.954091072 CET44349750104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:50.955528975 CET49750443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:50.997322083 CET49750443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:50.997370005 CET44349750104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:51.005153894 CET49751443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.005184889 CET44349751104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:51.005898952 CET49751443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.006211042 CET49751443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.006227970 CET44349751104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:51.467370033 CET44349751104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:51.467693090 CET49751443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.467706919 CET44349751104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:51.471432924 CET44349751104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:51.471508026 CET49751443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.472071886 CET49751443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.472110033 CET49751443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.472160101 CET44349751104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:51.472168922 CET49751443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.472229004 CET49751443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.472732067 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.472820997 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:51.472920895 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.473193884 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.473234892 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:51.786621094 CET49753443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.786664009 CET44349753104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:51.786998987 CET49753443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.787353039 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.787439108 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:51.787924051 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.788009882 CET49753443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.788028955 CET44349753104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:51.788310051 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.788355112 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:51.951891899 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:51.952486038 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.952552080 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:51.954011917 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:51.954103947 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.954627037 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.954715014 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:51.954816103 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:51.954834938 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.005055904 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.093656063 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.093775988 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.093883038 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.093883038 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.093950033 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.094038963 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.094041109 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.094068050 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.094130039 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.094149113 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.094296932 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.094356060 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.094371080 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.094481945 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.094543934 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.094556093 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.098484039 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.098788977 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.098802090 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.145524979 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.183846951 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.184067965 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.184171915 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.184259892 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.184349060 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.184355974 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.184349060 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.184418917 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.184546947 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.184566021 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.184986115 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.185056925 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.185070038 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.185165882 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.185236931 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.185249090 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.185405970 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.185477018 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.185488939 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.185549021 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.185625076 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.185971022 CET49752443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.185998917 CET44349752104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.193486929 CET49755443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.193538904 CET44349755104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.193624973 CET49755443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.194259882 CET49755443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.194278955 CET44349755104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.260279894 CET44349753104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.260643959 CET49753443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.260663033 CET44349753104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.262682915 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.263032913 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.263123989 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.263839960 CET44349753104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.264045000 CET49753443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.264138937 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.264214039 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.264616966 CET49753443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.264698982 CET44349753104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.265165091 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.265240908 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.265535116 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.265542984 CET49753443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.265551090 CET44349753104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.265552044 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.317383051 CET49753443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.317600965 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.401977062 CET44349753104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.402144909 CET44349753104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.402215004 CET49753443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.402935028 CET49753443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.402954102 CET44349753104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.422709942 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.422775984 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.422813892 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.422851086 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.422888041 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.422890902 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.422966957 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.423007965 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.423051119 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.423337936 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.423409939 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.423490047 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.423506021 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.427439928 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.427483082 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.427520990 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.427536964 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.427593946 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.513256073 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.513345957 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.513384104 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.513412952 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.513441086 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.513457060 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.513468981 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.513499022 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.513511896 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.513520956 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.513521910 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.513562918 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.514059067 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.514117956 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.514151096 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.514208078 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.514240026 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.514358044 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.514662027 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.514796019 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.514853001 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.515099049 CET49754443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.515129089 CET44349754104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.802809000 CET44349755104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.803165913 CET49755443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.803184986 CET44349755104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.806741953 CET44349755104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.806821108 CET49755443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.807343960 CET49755443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.807513952 CET44349755104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.848629951 CET49755443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:52.848645926 CET44349755104.21.38.157192.168.2.4
                            Jan 13, 2025 01:07:52.895503044 CET49755443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:07:56.133272886 CET44349738172.217.18.100192.168.2.4
                            Jan 13, 2025 01:07:56.133361101 CET44349738172.217.18.100192.168.2.4
                            Jan 13, 2025 01:07:56.133421898 CET49738443192.168.2.4172.217.18.100
                            Jan 13, 2025 01:07:58.406604052 CET49738443192.168.2.4172.217.18.100
                            Jan 13, 2025 01:07:58.406677008 CET44349738172.217.18.100192.168.2.4
                            Jan 13, 2025 01:07:58.812122107 CET6217953192.168.2.41.1.1.1
                            Jan 13, 2025 01:07:58.816992044 CET53621791.1.1.1192.168.2.4
                            Jan 13, 2025 01:07:58.817111015 CET6217953192.168.2.41.1.1.1
                            Jan 13, 2025 01:07:58.817111015 CET6217953192.168.2.41.1.1.1
                            Jan 13, 2025 01:07:58.821964025 CET53621791.1.1.1192.168.2.4
                            Jan 13, 2025 01:07:59.260139942 CET53621791.1.1.1192.168.2.4
                            Jan 13, 2025 01:07:59.262623072 CET6217953192.168.2.41.1.1.1
                            Jan 13, 2025 01:07:59.267687082 CET53621791.1.1.1192.168.2.4
                            Jan 13, 2025 01:07:59.267764091 CET6217953192.168.2.41.1.1.1
                            Jan 13, 2025 01:08:07.570508003 CET44349755104.21.38.157192.168.2.4
                            Jan 13, 2025 01:08:07.570633888 CET44349755104.21.38.157192.168.2.4
                            Jan 13, 2025 01:08:07.570765018 CET49755443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:08:07.836895943 CET49755443192.168.2.4104.21.38.157
                            Jan 13, 2025 01:08:07.836935043 CET44349755104.21.38.157192.168.2.4
                            Jan 13, 2025 01:08:45.616415977 CET62240443192.168.2.4172.217.16.196
                            Jan 13, 2025 01:08:45.616486073 CET44362240172.217.16.196192.168.2.4
                            Jan 13, 2025 01:08:45.616581917 CET62240443192.168.2.4172.217.16.196
                            Jan 13, 2025 01:08:45.617073059 CET62240443192.168.2.4172.217.16.196
                            Jan 13, 2025 01:08:45.617086887 CET44362240172.217.16.196192.168.2.4
                            Jan 13, 2025 01:08:46.273488998 CET44362240172.217.16.196192.168.2.4
                            Jan 13, 2025 01:08:46.274033070 CET62240443192.168.2.4172.217.16.196
                            Jan 13, 2025 01:08:46.274051905 CET44362240172.217.16.196192.168.2.4
                            Jan 13, 2025 01:08:46.274733067 CET44362240172.217.16.196192.168.2.4
                            Jan 13, 2025 01:08:46.275552988 CET62240443192.168.2.4172.217.16.196
                            Jan 13, 2025 01:08:46.275641918 CET44362240172.217.16.196192.168.2.4
                            Jan 13, 2025 01:08:46.317909956 CET62240443192.168.2.4172.217.16.196
                            Jan 13, 2025 01:08:56.209599972 CET44362240172.217.16.196192.168.2.4
                            Jan 13, 2025 01:08:56.209676027 CET44362240172.217.16.196192.168.2.4
                            Jan 13, 2025 01:08:56.209733009 CET62240443192.168.2.4172.217.16.196
                            Jan 13, 2025 01:08:57.836199045 CET62240443192.168.2.4172.217.16.196
                            Jan 13, 2025 01:08:57.836271048 CET44362240172.217.16.196192.168.2.4
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 13, 2025 01:07:41.113882065 CET53586961.1.1.1192.168.2.4
                            Jan 13, 2025 01:07:41.130481958 CET53527581.1.1.1192.168.2.4
                            Jan 13, 2025 01:07:42.160208941 CET53580281.1.1.1192.168.2.4
                            Jan 13, 2025 01:07:45.557154894 CET4976853192.168.2.41.1.1.1
                            Jan 13, 2025 01:07:45.557321072 CET6373353192.168.2.41.1.1.1
                            Jan 13, 2025 01:07:45.564249992 CET53637331.1.1.1192.168.2.4
                            Jan 13, 2025 01:07:45.564289093 CET53497681.1.1.1192.168.2.4
                            Jan 13, 2025 01:07:47.170897961 CET6158953192.168.2.41.1.1.1
                            Jan 13, 2025 01:07:47.170980930 CET4962953192.168.2.41.1.1.1
                            Jan 13, 2025 01:07:47.527101040 CET53615891.1.1.1192.168.2.4
                            Jan 13, 2025 01:07:47.527410984 CET53496291.1.1.1192.168.2.4
                            Jan 13, 2025 01:07:49.363236904 CET5400553192.168.2.41.1.1.1
                            Jan 13, 2025 01:07:49.364262104 CET5967153192.168.2.41.1.1.1
                            Jan 13, 2025 01:07:49.369879007 CET53540051.1.1.1192.168.2.4
                            Jan 13, 2025 01:07:49.371023893 CET53596711.1.1.1192.168.2.4
                            Jan 13, 2025 01:07:51.011660099 CET5419953192.168.2.41.1.1.1
                            Jan 13, 2025 01:07:51.011881113 CET6387653192.168.2.41.1.1.1
                            Jan 13, 2025 01:07:51.720660925 CET53541991.1.1.1192.168.2.4
                            Jan 13, 2025 01:07:52.673829079 CET53638761.1.1.1192.168.2.4
                            Jan 13, 2025 01:07:58.795495987 CET138138192.168.2.4192.168.2.255
                            Jan 13, 2025 01:07:58.811611891 CET53593481.1.1.1192.168.2.4
                            Jan 13, 2025 01:07:59.123754025 CET53649951.1.1.1192.168.2.4
                            Jan 13, 2025 01:08:17.967052937 CET53599191.1.1.1192.168.2.4
                            Jan 13, 2025 01:08:40.576833010 CET53500621.1.1.1192.168.2.4
                            Jan 13, 2025 01:08:40.880424023 CET53647531.1.1.1192.168.2.4
                            Jan 13, 2025 01:08:45.607903957 CET5187153192.168.2.41.1.1.1
                            Jan 13, 2025 01:08:45.608391047 CET5043253192.168.2.41.1.1.1
                            Jan 13, 2025 01:08:45.614526987 CET53518711.1.1.1192.168.2.4
                            Jan 13, 2025 01:08:45.615165949 CET53504321.1.1.1192.168.2.4
                            Jan 13, 2025 01:09:10.626204967 CET53639061.1.1.1192.168.2.4
                            TimestampSource IPDest IPChecksumCodeType
                            Jan 13, 2025 01:07:52.673942089 CET192.168.2.41.1.1.1c282(Port unreachable)Destination Unreachable
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Jan 13, 2025 01:07:45.557154894 CET192.168.2.41.1.1.10x4ae2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Jan 13, 2025 01:07:45.557321072 CET192.168.2.41.1.1.10x9c85Standard query (0)www.google.com65IN (0x0001)false
                            Jan 13, 2025 01:07:47.170897961 CET192.168.2.41.1.1.10xc962Standard query (0)informed.deliveryelc.topA (IP address)IN (0x0001)false
                            Jan 13, 2025 01:07:47.170980930 CET192.168.2.41.1.1.10x3357Standard query (0)informed.deliveryelc.top65IN (0x0001)false
                            Jan 13, 2025 01:07:49.363236904 CET192.168.2.41.1.1.10xecc3Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                            Jan 13, 2025 01:07:49.364262104 CET192.168.2.41.1.1.10x5ee5Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                            Jan 13, 2025 01:07:51.011660099 CET192.168.2.41.1.1.10x1561Standard query (0)informed.deliveryelc.topA (IP address)IN (0x0001)false
                            Jan 13, 2025 01:07:51.011881113 CET192.168.2.41.1.1.10xfa32Standard query (0)informed.deliveryelc.top65IN (0x0001)false
                            Jan 13, 2025 01:08:45.607903957 CET192.168.2.41.1.1.10xdb48Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Jan 13, 2025 01:08:45.608391047 CET192.168.2.41.1.1.10x58f3Standard query (0)www.google.com65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Jan 13, 2025 01:07:45.564249992 CET1.1.1.1192.168.2.40x9c85No error (0)www.google.com65IN (0x0001)false
                            Jan 13, 2025 01:07:45.564289093 CET1.1.1.1192.168.2.40x4ae2No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:07:47.527101040 CET1.1.1.1192.168.2.40xc962No error (0)informed.deliveryelc.top104.21.38.157A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:07:47.527101040 CET1.1.1.1192.168.2.40xc962No error (0)informed.deliveryelc.top172.67.168.40A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:07:47.527410984 CET1.1.1.1192.168.2.40x3357No error (0)informed.deliveryelc.top65IN (0x0001)false
                            Jan 13, 2025 01:07:49.369879007 CET1.1.1.1192.168.2.40xecc3No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:07:51.720660925 CET1.1.1.1192.168.2.40x1561No error (0)informed.deliveryelc.top104.21.38.157A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:07:51.720660925 CET1.1.1.1192.168.2.40x1561No error (0)informed.deliveryelc.top172.67.168.40A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:07:52.673829079 CET1.1.1.1192.168.2.40xfa32No error (0)informed.deliveryelc.top65IN (0x0001)false
                            Jan 13, 2025 01:07:55.728579044 CET1.1.1.1192.168.2.40x1e0cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:07:55.728579044 CET1.1.1.1192.168.2.40x1e0cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:07:57.273576021 CET1.1.1.1192.168.2.40xdd96No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Jan 13, 2025 01:07:57.273576021 CET1.1.1.1192.168.2.40xdd96No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:08:35.703764915 CET1.1.1.1192.168.2.40x8768No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                            Jan 13, 2025 01:08:35.703764915 CET1.1.1.1192.168.2.40x8768No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:08:45.614526987 CET1.1.1.1192.168.2.40xdb48No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:08:45.615165949 CET1.1.1.1192.168.2.40x58f3No error (0)www.google.com65IN (0x0001)false
                            Jan 13, 2025 01:08:53.924650908 CET1.1.1.1192.168.2.40xf2afNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                            Jan 13, 2025 01:08:53.924650908 CET1.1.1.1192.168.2.40xf2afNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                            • informed.deliveryelc.top
                            • https:
                            • a.nel.cloudflare.com
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.449743104.21.38.1574433848C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-13 00:07:49 UTC670OUTGET /us/ HTTP/1.1
                            Host: informed.deliveryelc.top
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-13 00:07:49 UTC566INHTTP/1.1 403 Forbidden
                            Date: Mon, 13 Jan 2025 00:07:49 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            X-Frame-Options: SAMEORIGIN
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dFYasO50ko2Imcnpza4Xy2YAEQuNoSMvbqGFKWBL3NWDASdAft9HActW%2FjpkNTr1VgZmjyFYkJuaIwzlEeJ8oCKpk7ji9rgsjpL%2FprrcqjaC%2BifK0XEScUJuxQPxrLuaqcAoL4NEclrKWWI%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 901125f53acd727a-EWR
                            2025-01-13 00:07:49 UTC803INData Raw: 31 31 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                            Data Ascii: 11c4<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                            2025-01-13 00:07:49 UTC1369INData Raw: 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c
                            Data Ascii: cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getEl
                            2025-01-13 00:07:49 UTC1369INData Raw: 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66
                            Data Ascii: <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <f
                            2025-01-13 00:07:49 UTC1015INData Raw: 61 6c 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70
                            Data Ascii: al" class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.189</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><sp
                            2025-01-13 00:07:49 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.449744104.21.38.1574433848C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-13 00:07:49 UTC578OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
                            Host: informed.deliveryelc.top
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://informed.deliveryelc.top/us/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-13 00:07:49 UTC411INHTTP/1.1 200 OK
                            Date: Mon, 13 Jan 2025 00:07:49 GMT
                            Content-Type: text/css
                            Content-Length: 24051
                            Connection: close
                            Last-Modified: Tue, 07 Jan 2025 14:31:40 GMT
                            ETag: "677d3acc-5df3"
                            Server: cloudflare
                            CF-RAY: 901125f6aea38c9b-EWR
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Expires: Mon, 13 Jan 2025 02:07:49 GMT
                            Cache-Control: max-age=7200
                            Cache-Control: public
                            Accept-Ranges: bytes
                            2025-01-13 00:07:49 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
                            Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
                            2025-01-13 00:07:49 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
                            Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
                            2025-01-13 00:07:49 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
                            Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
                            2025-01-13 00:07:49 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
                            Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
                            2025-01-13 00:07:49 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
                            Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
                            2025-01-13 00:07:49 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
                            Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
                            2025-01-13 00:07:49 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
                            Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
                            2025-01-13 00:07:49 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
                            Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
                            2025-01-13 00:07:49 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
                            Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
                            2025-01-13 00:07:49 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
                            Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.44974535.190.80.14433848C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-13 00:07:49 UTC557OUTOPTIONS /report/v4?s=dFYasO50ko2Imcnpza4Xy2YAEQuNoSMvbqGFKWBL3NWDASdAft9HActW%2FjpkNTr1VgZmjyFYkJuaIwzlEeJ8oCKpk7ji9rgsjpL%2FprrcqjaC%2BifK0XEScUJuxQPxrLuaqcAoL4NEclrKWWI%3D HTTP/1.1
                            Host: a.nel.cloudflare.com
                            Connection: keep-alive
                            Origin: https://informed.deliveryelc.top
                            Access-Control-Request-Method: POST
                            Access-Control-Request-Headers: content-type
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-13 00:07:50 UTC336INHTTP/1.1 200 OK
                            Content-Length: 0
                            access-control-max-age: 86400
                            access-control-allow-methods: POST, OPTIONS
                            access-control-allow-origin: *
                            access-control-allow-headers: content-type, content-length
                            date: Mon, 13 Jan 2025 00:07:49 GMT
                            Via: 1.1 google
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.44974935.190.80.14433848C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-13 00:07:50 UTC490OUTPOST /report/v4?s=dFYasO50ko2Imcnpza4Xy2YAEQuNoSMvbqGFKWBL3NWDASdAft9HActW%2FjpkNTr1VgZmjyFYkJuaIwzlEeJ8oCKpk7ji9rgsjpL%2FprrcqjaC%2BifK0XEScUJuxQPxrLuaqcAoL4NEclrKWWI%3D HTTP/1.1
                            Host: a.nel.cloudflare.com
                            Connection: keep-alive
                            Content-Length: 398
                            Content-Type: application/reports+json
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-13 00:07:50 UTC398OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 31 35 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 33 38 2e 31 35 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6e 66 6f 72 6d 65 64 2e 64 65 6c 69 76 65
                            Data Ascii: [{"age":1,"body":{"elapsed_time":2155,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.38.157","status_code":403,"type":"http.error"},"type":"network-error","url":"https://informed.delive
                            2025-01-13 00:07:50 UTC168INHTTP/1.1 200 OK
                            Content-Length: 0
                            date: Mon, 13 Jan 2025 00:07:50 GMT
                            Via: 1.1 google
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.449750104.21.38.1574433848C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-13 00:07:50 UTC667OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                            Host: informed.deliveryelc.top
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://informed.deliveryelc.top/cdn-cgi/styles/cf.errors.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-13 00:07:50 UTC409INHTTP/1.1 200 OK
                            Date: Mon, 13 Jan 2025 00:07:50 GMT
                            Content-Type: image/png
                            Content-Length: 452
                            Connection: close
                            Last-Modified: Tue, 07 Jan 2025 14:31:40 GMT
                            ETag: "677d3acc-1c4"
                            Server: cloudflare
                            CF-RAY: 901125ff1bbc1865-EWR
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Expires: Mon, 13 Jan 2025 02:07:50 GMT
                            Cache-Control: max-age=7200
                            Cache-Control: public
                            Accept-Ranges: bytes
                            2025-01-13 00:07:50 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                            Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.449752104.21.38.1574433848C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-13 00:07:51 UTC607OUTGET /favicon.ico HTTP/1.1
                            Host: informed.deliveryelc.top
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://informed.deliveryelc.top/us/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-13 00:07:52 UTC979INHTTP/1.1 200 OK
                            Date: Mon, 13 Jan 2025 00:07:52 GMT
                            Content-Type: image/vnd.microsoft.icon
                            Content-Length: 32038
                            Connection: close
                            Access-Control-Allow-Origin: *
                            Cache-Control: public, max-age=86400
                            Last-Modified: Mon, 15 Jul 2024 08:24:14 GMT
                            ETag: W/"7d26-190b57e07b0"
                            CF-Cache-Status: HIT
                            Age: 68645
                            Accept-Ranges: bytes
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BixVtTxF0jRY28qNjaSThw%2FMpDmuGCyVVR7DGdxPk0F6LHwOP7x%2B5L%2F0qfTL5Fxn0d%2B45jAt8Idlp%2BFJ%2Fb75ROy%2B7AtAFspixM6ZvyMqvn51EOX8yupcxXa1i78VGB5oQPwjkHQMoycMwb0%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 901126062ef97c84-EWR
                            alt-svc: h3=":443"; ma=86400
                            server-timing: cfL4;desc="?proto=TCP&rtt=1946&min_rtt=1940&rtt_var=732&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1185&delivery_rate=1505154&cwnd=246&unsent_bytes=0&cid=61ca8933b8229ff8&ts=151&x=0"
                            2025-01-13 00:07:52 UTC390INData Raw: 00 00 01 00 04 00 10 10 00 00 00 00 20 00 68 04 00 00 46 00 00 00 20 20 00 00 00 00 20 00 a8 10 00 00 ae 04 00 00 30 30 00 00 00 00 20 00 a8 25 00 00 56 15 00 00 40 40 00 00 00 00 20 00 28 42 00 00 fe 3a 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 65 32 31 1b 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 65 32 31 1b 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 51 e4 da d8 51 be a7 a5 ff 81 55 53 ff 66 33 32 ff 66
                            Data Ascii: hF 00 %V@@ (B:( @e21f32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qe21f32Qf32f32f32f32f32f32f32f32f32f32f32f32f32f32f32QQUSf32f
                            2025-01-13 00:07:52 UTC1369INData Raw: bb a3 a1 ff 7f 52 50 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 51 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff 78 4b 4a ff bf aa aa ff f8 f6 f6 ff fd fc fc ff d8 c9 c7 ff 9a 76 75 ff 6b 39 38 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 51 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff 67 34 33 ff ab 8f 8e ff 86 5e 5d ff b6 9d 9d ff f0 eb eb ff ff ff ff ff ef e9 e9 ff b6 9b 9a ff 7b 4e 4c ff 66 33 32 ff 66 33 32 ff 66 33 32 51 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff 85 5c 5b ff fe fd fd ff f7 f5 f5 ff c9 b7 b6 ff 97 74 73 ff 99 77 77 ff c7 b4 b4 ff f1 ed ed ff fb f9 f9 ff cd bb b9 ff 6b 39 38 ff 66 33 32 51 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff b4 9b 9b ff ff ff ff
                            Data Ascii: RPf32f32f32f32f32f32f32f32Qf32Qf32f32f32xKJvuk98f32f32f32f32f32Qf32Qf32f32f32g43^]{NLf32f32f32Qf32Qf32f32f32\[tswwk98f32Qf32Qf32f32f32
                            2025-01-13 00:07:52 UTC1369INData Raw: 79 77 ff 6c 39 37 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 fe fd fd a1 fe fd fd ff f1 eb ea ff bb a1 9f ff 7d 4e 4b ff 68 36 34 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 a4 86 85 a1
                            Data Ascii: ywl97f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32}NKh64f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32
                            2025-01-13 00:07:52 UTC1369INData Raw: fe ff ef e9 e8 ff c2 aa a7 ff 84 59 56 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 66 33 32 a1 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff ba a3 a2 ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff fe fe fe ff f7 f4 f4 ff d4 c6 c6 ff a0 81 80 ff 72 43 42 ff 6b 39 38 ff 7b 4f 4e ff a7 8a 8a ff d2 c4 c3 ff f7 f4 f4 ff ff ff ff ff ff ff ff ff fe fe fe ff f0 ea e9 ff 7c 4e 4c ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 66 33 32 a1 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 6b 39 38 ff e6 dd dd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fb fa fa ff db cf cf ff b1 98 97 ff 8d 68 67 ff 74 45 44 ff 72 43 42 ff 8c
                            Data Ascii: YVf32f32f32f32f32f32f32f32f32f32f32rCBk98{ON|NLf32f32f32f32f32f32f32f32f32k98hgtEDrCB
                            2025-01-13 00:07:52 UTC1369INData Raw: ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 fd fd fd a1 fb fa fa ff f2 ed ec ff ce b9 b6 ff b2 97 95 ff 8c 61 5e ff 73 42 3f ff 6a 38 37 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 95 6f 6c a1 79 48 45 ff 67 34 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33
                            Data Ascii: f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32a^sB?j87f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32olyHEg42f32f32f32f32f32f32f32f32f32f32f3
                            2025-01-13 00:07:52 UTC1369INData Raw: ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 66 33 32 e3 65 32 31 f1 66 33 31 f1 66 33 32 f1 66 33 32 f1 66 33 32 f1 66 33 32 f1 66 33 32 f1 65 32 32 f1 65 32 32 f1 65 32 32 f1 66 33 32 f1 65 32 32 f1 65 32 32 f1 66 33 32 f1 65 32 32 f1 65 32 32 f1 66 33 32 f1 65 32 32 f1 66 33 32 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 32 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 32 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 65 32 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 65 32 32 f1 65 32 32 f1 66 33 32 e3 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 65 32 32 f1 66 33 32 ff 66 33 32 ff 65 32 31 ff 65 32 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32
                            Data Ascii: f32e21f31f32f32f32f32f32e22e22e22f32e22e22f32e22e22f32e22f32f31f31f31f32f31f31f31f31f32f31f31f31f31f31f31e21f31f31f31f31f31e22e22f32e22f32f32e21e22f32f32f32f32
                            2025-01-13 00:07:52 UTC1369INData Raw: ff ff 01 be a9 a8 f1 e9 e3 e2 ff fe fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff fb f9 f9 ff ca b3 af ff a0 7d 7b ff 75 42 3f ff 67 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 65 32 31 ff 65 32 31 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 65 32 31 ff 65 32 32 ff 65 32 31 ff 66 33 31 ff 66 33 31 ff 65 32 31 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 66 33 31 ff 66 33 32 ff 66 33 31 ff 66 33 31 ff 66 33 31 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 6a 39 38 f1 83 5a 59 ff c1 ac ac ff f6 f3 f2 ff fe fe fe ff ff ff ff ff fe fe fe ff fe fe fe ff f9 f6 f6 ff dd cf cd ff b6 99 95 ff 77 44 41 ff 68 35 34 ff 66 33 32 ff 66 33 32 ff
                            Data Ascii: }{uB?g32f32f32f32f32f32f32f32f32f32e21f31e21e21f31f32e21f32f32e21e21e22e21f31f31e21f32e21f31f31f32f31f31f31j98ZYwDAh54f32f32
                            2025-01-13 00:07:52 UTC1369INData Raw: 31 ff 66 33 32 ff 66 33 31 ff 65 32 31 ff 65 32 31 ff 65 32 31 ff 66 33 31 ff 6d 3d 3c ff 9a 79 78 ff cf bf be ff fa f8 f8 ff ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff fc fa fa ff d3 c0 bd ff ac 8d 8a ff 79 47 44 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 66 33 31 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 65 32 31 ff 66 33 31 ff 65 32 31 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 66 33 32 ff 66 33 31 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 66 33 32 f1 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 65 32 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 65 32 31 ff 66 33 32 ff 66 34 33 ff 6f 3f 3e ff 92 6d 6c ff d3 c5 c4 ff f3 ef ef ff fe fe fe ff ff ff ff ff ff ff ff ff ff
                            Data Ascii: 1f32f31e21e21e21f31m=<yxyGDf32f31f32f31f31f32e21e21f31e21f32f31f32e21f31f32f31f32f32f32e21f32f32e22e21f32f32e21e21f32f43o?>ml
                            2025-01-13 00:07:52 UTC1369INData Raw: ff db d0 d0 ff fe fe fe ff ff ff ff ff ff ff ff ff fe fe fe ff ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff fe fe fe ff f0 eb eb ff d9 cd cd ff af 95 95 ff 80 55 54 ff 67 34 33 ff 66 33 32 ff 68 36 35 ff 7a 4e 4d ff 8f 69 69 ff b3 99 98 ff d9 cd cc ff fb fa fa ff fe fe fe ff fe fe fe ff ff ff ff ff fe fe fe ff fe fe fe ff f4 ef ee ff 94 6c 69 ff 66 33 32 ff 65 32 31 ff 66 33 31 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 66 33 31 f1 66 33 32 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 65 32 31 ff 65 32 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 91 6d 6c ff f8 f5 f5 ff ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e8 e1 e0 ff be a8
                            Data Ascii: UTg43f32h65zNMiilif32e21f31f31f32f32f32e21f32e21e22f32f32f32ml
                            2025-01-13 00:07:52 UTC1369INData Raw: bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff b9 a1 a1 ff ca b9 b9 ff bc a7 a7 ff bc a7 a7 ff bc a7 a7 ff c3 af ae ff d1 c2 c2 ff ed e7 e7 ff fe fe fe ff e5 da d9 ff 6d 39 36 ff 65 32 31 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 66 33 31 f1 65 32 31 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 66 33 31 ff 66 33 31 ff 65 32 31 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 31 ff 66 33 31 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 66 33 32 ff 6f 3f 3e ff a0 80 7f ff fe fe fe
                            Data Ascii: m96e21f31e21f32e21f32f31f32f31f31e21f32f31f32f32e21f32f32f32f32f32f32f31f31f32f31f32e21f32e21f31f32o?>


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            6192.168.2.449754104.21.38.1574433848C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-13 00:07:52 UTC359OUTGET /favicon.ico HTTP/1.1
                            Host: informed.deliveryelc.top
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-13 00:07:52 UTC974INHTTP/1.1 200 OK
                            Date: Mon, 13 Jan 2025 00:07:52 GMT
                            Content-Type: image/vnd.microsoft.icon
                            Content-Length: 32038
                            Connection: close
                            Access-Control-Allow-Origin: *
                            Cache-Control: public, max-age=86400
                            Last-Modified: Mon, 15 Jul 2024 08:24:14 GMT
                            ETag: W/"7d26-190b57e07b0"
                            CF-Cache-Status: HIT
                            Age: 68645
                            Accept-Ranges: bytes
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QvhBl%2Bo%2Fw9%2B6mqsydpcxounQMakh81Cm7oJzZ7Jy1u2ZGM6NZ2QCpcauGU%2BnaH9qCC7Q%2BrfN3RGvBRU%2BhRdLYQumoUTGODJyKUf2n2MPajHR6BToFeltHSuq43QlZyxsKCqDQjhVSTHUqLQ%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 9011260838c618cc-EWR
                            alt-svc: h3=":443"; ma=86400
                            server-timing: cfL4;desc="?proto=TCP&rtt=1473&min_rtt=1451&rtt_var=588&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=937&delivery_rate=1794714&cwnd=252&unsent_bytes=0&cid=ad218df1da0be3f6&ts=165&x=0"
                            2025-01-13 00:07:52 UTC395INData Raw: 00 00 01 00 04 00 10 10 00 00 00 00 20 00 68 04 00 00 46 00 00 00 20 20 00 00 00 00 20 00 a8 10 00 00 ae 04 00 00 30 30 00 00 00 00 20 00 a8 25 00 00 56 15 00 00 40 40 00 00 00 00 20 00 28 42 00 00 fe 3a 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 65 32 31 1b 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 65 32 31 1b 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 51 e4 da d8 51 be a7 a5 ff 81 55 53 ff 66 33 32 ff 66
                            Data Ascii: hF 00 %V@@ (B:( @e21f32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qe21f32Qf32f32f32f32f32f32f32f32f32f32f32f32f32f32f32QQUSf32f
                            2025-01-13 00:07:52 UTC1369INData Raw: 52 50 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 51 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff 78 4b 4a ff bf aa aa ff f8 f6 f6 ff fd fc fc ff d8 c9 c7 ff 9a 76 75 ff 6b 39 38 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 51 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff 67 34 33 ff ab 8f 8e ff 86 5e 5d ff b6 9d 9d ff f0 eb eb ff ff ff ff ff ef e9 e9 ff b6 9b 9a ff 7b 4e 4c ff 66 33 32 ff 66 33 32 ff 66 33 32 51 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff 85 5c 5b ff fe fd fd ff f7 f5 f5 ff c9 b7 b6 ff 97 74 73 ff 99 77 77 ff c7 b4 b4 ff f1 ed ed ff fb f9 f9 ff cd bb b9 ff 6b 39 38 ff 66 33 32 51 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff b4 9b 9b ff ff ff ff ff ff ff ff ff
                            Data Ascii: RPf32f32f32f32f32f32f32f32Qf32Qf32f32f32xKJvuk98f32f32f32f32f32Qf32Qf32f32f32g43^]{NLf32f32f32Qf32Qf32f32f32\[tswwk98f32Qf32Qf32f32f32
                            2025-01-13 00:07:52 UTC1369INData Raw: 37 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 fe fd fd a1 fe fd fd ff f1 eb ea ff bb a1 9f ff 7d 4e 4b ff 68 36 34 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 a4 86 85 a1 da ce ce ff fb
                            Data Ascii: 7f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32}NKh64f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32
                            2025-01-13 00:07:52 UTC1369INData Raw: ff c2 aa a7 ff 84 59 56 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 66 33 32 a1 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff ba a3 a2 ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff fe fe fe ff f7 f4 f4 ff d4 c6 c6 ff a0 81 80 ff 72 43 42 ff 6b 39 38 ff 7b 4f 4e ff a7 8a 8a ff d2 c4 c3 ff f7 f4 f4 ff ff ff ff ff ff ff ff ff fe fe fe ff f0 ea e9 ff 7c 4e 4c ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 66 33 32 a1 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 6b 39 38 ff e6 dd dd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fb fa fa ff db cf cf ff b1 98 97 ff 8d 68 67 ff 74 45 44 ff 72 43 42 ff 8c 65 65 ff c5 b2
                            Data Ascii: YVf32f32f32f32f32f32f32f32f32f32f32rCBk98{ON|NLf32f32f32f32f32f32f32f32f32k98hgtEDrCBee
                            2025-01-13 00:07:52 UTC1369INData Raw: 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 fd fd fd a1 fb fa fa ff f2 ed ec ff ce b9 b6 ff b2 97 95 ff 8c 61 5e ff 73 42 3f ff 6a 38 37 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 95 6f 6c a1 79 48 45 ff 67 34 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32
                            Data Ascii: f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32a^sB?j87f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32olyHEg42f32f32f32f32f32f32f32f32f32f32f32f32
                            2025-01-13 00:07:52 UTC1369INData Raw: ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 66 33 32 e3 65 32 31 f1 66 33 31 f1 66 33 32 f1 66 33 32 f1 66 33 32 f1 66 33 32 f1 66 33 32 f1 65 32 32 f1 65 32 32 f1 65 32 32 f1 66 33 32 f1 65 32 32 f1 65 32 32 f1 66 33 32 f1 65 32 32 f1 65 32 32 f1 66 33 32 f1 65 32 32 f1 66 33 32 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 32 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 32 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 65 32 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 65 32 32 f1 65 32 32 f1 66 33 32 e3 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 65 32 32 f1 66 33 32 ff 66 33 32 ff 65 32 31 ff 65 32 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff
                            Data Ascii: f32e21f31f32f32f32f32f32e22e22e22f32e22e22f32e22e22f32e22f32f31f31f31f32f31f31f31f31f32f31f31f31f31f31f31e21f31f31f31f31f31e22e22f32e22f32f32e21e22f32f32f32f32f32
                            2025-01-13 00:07:52 UTC1369INData Raw: a8 f1 e9 e3 e2 ff fe fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff fb f9 f9 ff ca b3 af ff a0 7d 7b ff 75 42 3f ff 67 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 65 32 31 ff 65 32 31 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 65 32 31 ff 65 32 32 ff 65 32 31 ff 66 33 31 ff 66 33 31 ff 65 32 31 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 66 33 31 ff 66 33 32 ff 66 33 31 ff 66 33 31 ff 66 33 31 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 6a 39 38 f1 83 5a 59 ff c1 ac ac ff f6 f3 f2 ff fe fe fe ff ff ff ff ff fe fe fe ff fe fe fe ff f9 f6 f6 ff dd cf cd ff b6 99 95 ff 77 44 41 ff 68 35 34 ff 66 33 32 ff 66 33 32 ff 65 32 32 ff 66
                            Data Ascii: }{uB?g32f32f32f32f32f32f32f32f32f32e21f31e21e21f31f32e21f32f32e21e21e22e21f31f31e21f32e21f31f31f32f31f31f31j98ZYwDAh54f32f32e22f
                            2025-01-13 00:07:52 UTC1369INData Raw: ff 66 33 31 ff 65 32 31 ff 65 32 31 ff 65 32 31 ff 66 33 31 ff 6d 3d 3c ff 9a 79 78 ff cf bf be ff fa f8 f8 ff ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff fc fa fa ff d3 c0 bd ff ac 8d 8a ff 79 47 44 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 66 33 31 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 65 32 31 ff 66 33 31 ff 65 32 31 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 66 33 32 ff 66 33 31 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 66 33 32 f1 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 65 32 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 65 32 31 ff 66 33 32 ff 66 34 33 ff 6f 3f 3e ff 92 6d 6c ff d3 c5 c4 ff f3 ef ef ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff fe fe
                            Data Ascii: f31e21e21e21f31m=<yxyGDf32f31f32f31f31f32e21e21f31e21f32f31f32e21f31f32f31f32f32f32e21f32f32e22e21f32f32e21e21f32f43o?>ml
                            2025-01-13 00:07:52 UTC1369INData Raw: fe fe fe ff ff ff ff ff ff ff ff ff fe fe fe ff ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff fe fe fe ff f0 eb eb ff d9 cd cd ff af 95 95 ff 80 55 54 ff 67 34 33 ff 66 33 32 ff 68 36 35 ff 7a 4e 4d ff 8f 69 69 ff b3 99 98 ff d9 cd cc ff fb fa fa ff fe fe fe ff fe fe fe ff ff ff ff ff fe fe fe ff fe fe fe ff f4 ef ee ff 94 6c 69 ff 66 33 32 ff 65 32 31 ff 66 33 31 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 66 33 31 f1 66 33 32 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 65 32 31 ff 65 32 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 91 6d 6c ff f8 f5 f5 ff ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e8 e1 e0 ff be a8 a8 ff 97 75 74
                            Data Ascii: UTg43f32h65zNMiilif32e21f31f31f32f32f32e21f32e21e22f32f32f32mlut
                            2025-01-13 00:07:52 UTC1369INData Raw: a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff b9 a1 a1 ff ca b9 b9 ff bc a7 a7 ff bc a7 a7 ff bc a7 a7 ff c3 af ae ff d1 c2 c2 ff ed e7 e7 ff fe fe fe ff e5 da d9 ff 6d 39 36 ff 65 32 31 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 66 33 31 f1 65 32 31 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 66 33 31 ff 66 33 31 ff 65 32 31 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 31 ff 66 33 31 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 66 33 32 ff 6f 3f 3e ff a0 80 7f ff fe fe fe ff fe fe fe ff
                            Data Ascii: m96e21f31e21f32e21f32f31f32f31f31e21f32f31f32f32e21f32f32f32f32f32f32f31f31f32f31f32e21f32e21f31f32o?>


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            7192.168.2.449753104.21.38.1574433848C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-13 00:07:52 UTC394OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                            Host: informed.deliveryelc.top
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-13 00:07:52 UTC409INHTTP/1.1 200 OK
                            Date: Mon, 13 Jan 2025 00:07:52 GMT
                            Content-Type: image/png
                            Content-Length: 452
                            Connection: close
                            Last-Modified: Tue, 07 Jan 2025 14:31:40 GMT
                            ETag: "677d3acc-1c4"
                            Server: cloudflare
                            CF-RAY: 90112608389c41ef-EWR
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Expires: Mon, 13 Jan 2025 02:07:52 GMT
                            Cache-Control: max-age=7200
                            Cache-Control: public
                            Accept-Ranges: bytes
                            2025-01-13 00:07:52 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                            Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                            Click to jump to process

                            Click to jump to process

                            Click to jump to process

                            Target ID:0
                            Start time:19:07:36
                            Start date:12/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:2
                            Start time:19:07:39
                            Start date:12/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 --field-trial-handle=2180,i,8207117373059037879,371962863403030045,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:3
                            Start time:19:07:46
                            Start date:12/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://informed.deliveryelc.top/us/"
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            No disassembly