Edit tour

Windows Analysis Report
https://viking-safe-lock.webflow.io/

Overview

General Information

Sample URL:https://viking-safe-lock.webflow.io/
Analysis ID:1643256
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6208 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2000,i,7483466218261464090,1415224363995909888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2108 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://viking-safe-lock.webflow.io/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://clubmonaconow.docdroid.com/ScHnW6W/viking-safe-lock-pdfJoe Sandbox AI: Score: 8 Reasons: The brand 'Viking' is known and typically associated with the domain 'viking.com'., The URL 'clubmonaconow.docdroid.com' does not match the legitimate domain for Viking., The domain 'docdroid.com' is a document hosting service, which is not directly associated with the Viking brand., The presence of 'clubmonaconow' as a subdomain is suspicious and unrelated to Viking., The use of a document hosting service with a password input field is unusual and raises suspicion of phishing. DOM: 1.2.pages.csv
Source: https://clubmonaconow.docdroid.com/ScHnW6W/viking-safe-lock-pdfHTTP Parser: Number of links: 1
Source: https://clubmonaconow.docdroid.com/ScHnW6W/viking-safe-lock-pdfHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://clubmonaconow.docdroid.com/ScHnW6W/viking-safe-lock-pdfHTTP Parser: <input type="password" .../> found
Source: https://clubmonaconow.docdroid.com/ScHnW6W/viking-safe-lock-pdfHTTP Parser: No <meta name="author".. found
Source: https://clubmonaconow.docdroid.com/ScHnW6W/viking-safe-lock-pdfHTTP Parser: No <meta name="author".. found
Source: https://clubmonaconow.docdroid.com/ScHnW6W/viking-safe-lock-pdfHTTP Parser: No <meta name="copyright".. found
Source: https://clubmonaconow.docdroid.com/ScHnW6W/viking-safe-lock-pdfHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.16:57250 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.16:57251 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.16:57252 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.164:443 -> 192.168.2.16:57265 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.16:57300 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.16:57299 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.222.232.144:443 -> 192.168.2.16:57301 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.37.79.95:443 -> 192.168.2.16:57305 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.37.79.95:443 -> 192.168.2.16:57304 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.37.79.95:443 -> 192.168.2.16:57306 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.95.74.118:443 -> 192.168.2.16:57311 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.95.74.118:443 -> 192.168.2.16:57311 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.37.79.95:443 -> 192.168.2.16:57319 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 7MB later: 38MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.35
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.35
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.35
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: viking-safe-lock.webflow.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: viking-safe-lock.webflow.ioConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: viking-safe-lock.webflow.ioConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: viking-safe-lock.webflow.ioConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: viking-safe-lock.webflow.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: viking-safe-lock.webflow.ioConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: viking-safe-lock.webflow.ioConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: viking-safe-lock.webflow.ioConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: viking-safe-lock.webflow.ioConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: viking-safe-lock.webflow.ioConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: viking-safe-lock.webflow.ioConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: viking-safe-lock.webflow.ioConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: viking-safe-lock.webflow.ioConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: viking-safe-lock.webflow.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: viking-safe-lock.webflow.ioConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /67d9b34fee0ecbae3d8b2ae2/css/viking-safe-lock.webflow.ce67eee42.css HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://viking-safe-lock.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /67d9b34fee0ecbae3d8b2ae2/js/webflow.751e0867.f68fe005672cde30.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://viking-safe-lock.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=67d9b34fee0ecbae3d8b2ae2 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveOrigin: https://viking-safe-lock.webflow.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://viking-safe-lock.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://viking-safe-lock.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ScHnW6W HTTP/1.1Host: docdro.idConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://viking-safe-lock.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ScHnW6W/viking-safe-lock-pdf HTTP/1.1Host: clubmonaconow.docdroid.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://viking-safe-lock.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ScHnW6W/viking-safe-lock-pdf HTTP/1.1Host: clubmonaconow.docdroid.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://viking-safe-lock.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/app.css?id=61033083a241cd3d3095 HTTP/1.1Host: clubmonaconow.docdroid.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://clubmonaconow.docdroid.com/ScHnW6W/viking-safe-lock-pdfAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=eyJpdiI6IjdzV2d4WHdWN0RWRUR0cmUxQ1MzYnc9PSIsInZhbHVlIjoiZDJ4LzhaQUl2SUhkeERvdFM1ZEQzRlY2cFlPOEh0UWJncUlJMklzYXNrY2ZBb1EyVTRsQytyQUF2UEo5T1gzQyIsIm1hYyI6ImYxMDA2MGRlNjFlZDZhYjU5MWRjOThlM2IxZWJkYmI1OWU5MGI0YzUxZGNkYzQxZjZiODc0OTBlMTA5YzRhNDkiLCJ0YWciOiIifQ%3D%3D; laravel_session=eyJpdiI6Im5ScENjRWRnYjlBNUpxSTRERjhMWlE9PSIsInZhbHVlIjoiVElJTktOck9ndmdwZHdUbVNocm9BcWcvcmNvem5sTXpXR3dmemcyeGdsaXk2MFByQUpzMlRaL0Q2RjNOSys5TUlQaGhiUVI5cFRyL0t6QWtUdllaOUZFTVZUM0g0UkZjOHBoL1BFenR1aUJDOUxWaTlwMzVnSmdCbTZCTCs1MksiLCJtYWMiOiI3NjUxMDliZjdhNmRmYzg5NjA4Y2E0OTNjNjBiMjdkMzRlZTZlODEzZDYwOWZhN2EzODQ0YTQ5OThjMzBlZWJiIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /images/logo_navbar_dark.png HTTP/1.1Host: clubmonaconow.docdroid.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://clubmonaconow.docdroid.com/ScHnW6W/viking-safe-lock-pdfAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=eyJpdiI6IjdzV2d4WHdWN0RWRUR0cmUxQ1MzYnc9PSIsInZhbHVlIjoiZDJ4LzhaQUl2SUhkeERvdFM1ZEQzRlY2cFlPOEh0UWJncUlJMklzYXNrY2ZBb1EyVTRsQytyQUF2UEo5T1gzQyIsIm1hYyI6ImYxMDA2MGRlNjFlZDZhYjU5MWRjOThlM2IxZWJkYmI1OWU5MGI0YzUxZGNkYzQxZjZiODc0OTBlMTA5YzRhNDkiLCJ0YWciOiIifQ%3D%3D; laravel_session=eyJpdiI6Im5ScENjRWRnYjlBNUpxSTRERjhMWlE9PSIsInZhbHVlIjoiVElJTktOck9ndmdwZHdUbVNocm9BcWcvcmNvem5sTXpXR3dmemcyeGdsaXk2MFByQUpzMlRaL0Q2RjNOSys5TUlQaGhiUVI5cFRyL0t6QWtUdllaOUZFTVZUM0g0UkZjOHBoL1BFenR1aUJDOUxWaTlwMzVnSmdCbTZCTCs1MksiLCJtYWMiOiI3NjUxMDliZjdhNmRmYzg5NjA4Y2E0OTNjNjBiMjdkMzRlZTZlODEzZDYwOWZhN2EzODQ0YTQ5OThjMzBlZWJiIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /js/app.js?id=334afd2d191dff4eb5b0 HTTP/1.1Host: clubmonaconow.docdroid.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://clubmonaconow.docdroid.com/ScHnW6W/viking-safe-lock-pdfAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=eyJpdiI6IjdzV2d4WHdWN0RWRUR0cmUxQ1MzYnc9PSIsInZhbHVlIjoiZDJ4LzhaQUl2SUhkeERvdFM1ZEQzRlY2cFlPOEh0UWJncUlJMklzYXNrY2ZBb1EyVTRsQytyQUF2UEo5T1gzQyIsIm1hYyI6ImYxMDA2MGRlNjFlZDZhYjU5MWRjOThlM2IxZWJkYmI1OWU5MGI0YzUxZGNkYzQxZjZiODc0OTBlMTA5YzRhNDkiLCJ0YWciOiIifQ%3D%3D; laravel_session=eyJpdiI6Im5ScENjRWRnYjlBNUpxSTRERjhMWlE9PSIsInZhbHVlIjoiVElJTktOck9ndmdwZHdUbVNocm9BcWcvcmNvem5sTXpXR3dmemcyeGdsaXk2MFByQUpzMlRaL0Q2RjNOSys5TUlQaGhiUVI5cFRyL0t6QWtUdllaOUZFTVZUM0g0UkZjOHBoL1BFenR1aUJDOUxWaTlwMzVnSmdCbTZCTCs1MksiLCJtYWMiOiI3NjUxMDliZjdhNmRmYzg5NjA4Y2E0OTNjNjBiMjdkMzRlZTZlODEzZDYwOWZhN2EzODQ0YTQ5OThjMzBlZWJiIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /js/script.manual.outbound-links.tagged-events.js HTTP/1.1Host: s.lunaweb.cloudConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://clubmonaconow.docdroid.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/fonts.css?id=1e2b241581ec99bb08ef HTTP/1.1Host: clubmonaconow.docdroid.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://clubmonaconow.docdroid.com/ScHnW6W/viking-safe-lock-pdfAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=eyJpdiI6IjdzV2d4WHdWN0RWRUR0cmUxQ1MzYnc9PSIsInZhbHVlIjoiZDJ4LzhaQUl2SUhkeERvdFM1ZEQzRlY2cFlPOEh0UWJncUlJMklzYXNrY2ZBb1EyVTRsQytyQUF2UEo5T1gzQyIsIm1hYyI6ImYxMDA2MGRlNjFlZDZhYjU5MWRjOThlM2IxZWJkYmI1OWU5MGI0YzUxZGNkYzQxZjZiODc0OTBlMTA5YzRhNDkiLCJ0YWciOiIifQ%3D%3D; laravel_session=eyJpdiI6Im5ScENjRWRnYjlBNUpxSTRERjhMWlE9PSIsInZhbHVlIjoiVElJTktOck9ndmdwZHdUbVNocm9BcWcvcmNvem5sTXpXR3dmemcyeGdsaXk2MFByQUpzMlRaL0Q2RjNOSys5TUlQaGhiUVI5cFRyL0t6QWtUdllaOUZFTVZUM0g0UkZjOHBoL1BFenR1aUJDOUxWaTlwMzVnSmdCbTZCTCs1MksiLCJtYWMiOiI3NjUxMDliZjdhNmRmYzg5NjA4Y2E0OTNjNjBiMjdkMzRlZTZlODEzZDYwOWZhN2EzODQ0YTQ5OThjMzBlZWJiIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /js/app.683.js?id=d900178bbf6ea36ec495 HTTP/1.1Host: clubmonaconow.docdroid.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://clubmonaconow.docdroid.com/ScHnW6W/viking-safe-lock-pdfAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=eyJpdiI6IjdzV2d4WHdWN0RWRUR0cmUxQ1MzYnc9PSIsInZhbHVlIjoiZDJ4LzhaQUl2SUhkeERvdFM1ZEQzRlY2cFlPOEh0UWJncUlJMklzYXNrY2ZBb1EyVTRsQytyQUF2UEo5T1gzQyIsIm1hYyI6ImYxMDA2MGRlNjFlZDZhYjU5MWRjOThlM2IxZWJkYmI1OWU5MGI0YzUxZGNkYzQxZjZiODc0OTBlMTA5YzRhNDkiLCJ0YWciOiIifQ%3D%3D; laravel_session=eyJpdiI6Im5ScENjRWRnYjlBNUpxSTRERjhMWlE9PSIsInZhbHVlIjoiVElJTktOck9ndmdwZHdUbVNocm9BcWcvcmNvem5sTXpXR3dmemcyeGdsaXk2MFByQUpzMlRaL0Q2RjNOSys5TUlQaGhiUVI5cFRyL0t6QWtUdllaOUZFTVZUM0g0UkZjOHBoL1BFenR1aUJDOUxWaTlwMzVnSmdCbTZCTCs1MksiLCJtYWMiOiI3NjUxMDliZjdhNmRmYzg5NjA4Y2E0OTNjNjBiMjdkMzRlZTZlODEzZDYwOWZhN2EzODQ0YTQ5OThjMzBlZWJiIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /images/logo_navbar_dark.png HTTP/1.1Host: clubmonaconow.docdroid.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://clubmonaconow.docdroid.com/ScHnW6W/viking-safe-lock-pdfAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=eyJpdiI6IjdzV2d4WHdWN0RWRUR0cmUxQ1MzYnc9PSIsInZhbHVlIjoiZDJ4LzhaQUl2SUhkeERvdFM1ZEQzRlY2cFlPOEh0UWJncUlJMklzYXNrY2ZBb1EyVTRsQytyQUF2UEo5T1gzQyIsIm1hYyI6ImYxMDA2MGRlNjFlZDZhYjU5MWRjOThlM2IxZWJkYmI1OWU5MGI0YzUxZGNkYzQxZjZiODc0OTBlMTA5YzRhNDkiLCJ0YWciOiIifQ%3D%3D; laravel_session=eyJpdiI6Im5ScENjRWRnYjlBNUpxSTRERjhMWlE9PSIsInZhbHVlIjoiVElJTktOck9ndmdwZHdUbVNocm9BcWcvcmNvem5sTXpXR3dmemcyeGdsaXk2MFByQUpzMlRaL0Q2RjNOSys5TUlQaGhiUVI5cFRyL0t6QWtUdllaOUZFTVZUM0g0UkZjOHBoL1BFenR1aUJDOUxWaTlwMzVnSmdCbTZCTCs1MksiLCJtYWMiOiI3NjUxMDliZjdhNmRmYzg5NjA4Y2E0OTNjNjBiMjdkMzRlZTZlODEzZDYwOWZhN2EzODQ0YTQ5OThjMzBlZWJiIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /fonts/open-sans-v34-latin-regular.woff2?a1535f451fb7bb98f526f30e1050f487 HTTP/1.1Host: clubmonaconow.docdroid.comConnection: keep-aliveOrigin: https://clubmonaconow.docdroid.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://clubmonaconow.docdroid.com/css/fonts.css?id=1e2b241581ec99bb08efAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=eyJpdiI6IjdzV2d4WHdWN0RWRUR0cmUxQ1MzYnc9PSIsInZhbHVlIjoiZDJ4LzhaQUl2SUhkeERvdFM1ZEQzRlY2cFlPOEh0UWJncUlJMklzYXNrY2ZBb1EyVTRsQytyQUF2UEo5T1gzQyIsIm1hYyI6ImYxMDA2MGRlNjFlZDZhYjU5MWRjOThlM2IxZWJkYmI1OWU5MGI0YzUxZGNkYzQxZjZiODc0OTBlMTA5YzRhNDkiLCJ0YWciOiIifQ%3D%3D; laravel_session=eyJpdiI6Im5ScENjRWRnYjlBNUpxSTRERjhMWlE9PSIsInZhbHVlIjoiVElJTktOck9ndmdwZHdUbVNocm9BcWcvcmNvem5sTXpXR3dmemcyeGdsaXk2MFByQUpzMlRaL0Q2RjNOSys5TUlQaGhiUVI5cFRyL0t6QWtUdllaOUZFTVZUM0g0UkZjOHBoL1BFenR1aUJDOUxWaTlwMzVnSmdCbTZCTCs1MksiLCJtYWMiOiI3NjUxMDliZjdhNmRmYzg5NjA4Y2E0OTNjNjBiMjdkMzRlZTZlODEzZDYwOWZhN2EzODQ0YTQ5OThjMzBlZWJiIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /fonts/open-sans-v34-latin-600.woff2?7ef3bbc98d285227e83a644f04ef14a7 HTTP/1.1Host: clubmonaconow.docdroid.comConnection: keep-aliveOrigin: https://clubmonaconow.docdroid.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://clubmonaconow.docdroid.com/css/fonts.css?id=1e2b241581ec99bb08efAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=eyJpdiI6IjdzV2d4WHdWN0RWRUR0cmUxQ1MzYnc9PSIsInZhbHVlIjoiZDJ4LzhaQUl2SUhkeERvdFM1ZEQzRlY2cFlPOEh0UWJncUlJMklzYXNrY2ZBb1EyVTRsQytyQUF2UEo5T1gzQyIsIm1hYyI6ImYxMDA2MGRlNjFlZDZhYjU5MWRjOThlM2IxZWJkYmI1OWU5MGI0YzUxZGNkYzQxZjZiODc0OTBlMTA5YzRhNDkiLCJ0YWciOiIifQ%3D%3D; laravel_session=eyJpdiI6Im5ScENjRWRnYjlBNUpxSTRERjhMWlE9PSIsInZhbHVlIjoiVElJTktOck9ndmdwZHdUbVNocm9BcWcvcmNvem5sTXpXR3dmemcyeGdsaXk2MFByQUpzMlRaL0Q2RjNOSys5TUlQaGhiUVI5cFRyL0t6QWtUdllaOUZFTVZUM0g0UkZjOHBoL1BFenR1aUJDOUxWaTlwMzVnSmdCbTZCTCs1MksiLCJtYWMiOiI3NjUxMDliZjdhNmRmYzg5NjA4Y2E0OTNjNjBiMjdkMzRlZTZlODEzZDYwOWZhN2EzODQ0YTQ5OThjMzBlZWJiIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /fonts/fontawesome-webfont.woff2?20fd1704ea223900efa9fd4e869efb08 HTTP/1.1Host: clubmonaconow.docdroid.comConnection: keep-aliveOrigin: https://clubmonaconow.docdroid.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://clubmonaconow.docdroid.com/css/fonts.css?id=1e2b241581ec99bb08efAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=eyJpdiI6IjdzV2d4WHdWN0RWRUR0cmUxQ1MzYnc9PSIsInZhbHVlIjoiZDJ4LzhaQUl2SUhkeERvdFM1ZEQzRlY2cFlPOEh0UWJncUlJMklzYXNrY2ZBb1EyVTRsQytyQUF2UEo5T1gzQyIsIm1hYyI6ImYxMDA2MGRlNjFlZDZhYjU5MWRjOThlM2IxZWJkYmI1OWU5MGI0YzUxZGNkYzQxZjZiODc0OTBlMTA5YzRhNDkiLCJ0YWciOiIifQ%3D%3D; laravel_session=eyJpdiI6Im5ScENjRWRnYjlBNUpxSTRERjhMWlE9PSIsInZhbHVlIjoiVElJTktOck9ndmdwZHdUbVNocm9BcWcvcmNvem5sTXpXR3dmemcyeGdsaXk2MFByQUpzMlRaL0Q2RjNOSys5TUlQaGhiUVI5cFRyL0t6QWtUdllaOUZFTVZUM0g0UkZjOHBoL1BFenR1aUJDOUxWaTlwMzVnSmdCbTZCTCs1MksiLCJtYWMiOiI3NjUxMDliZjdhNmRmYzg5NjA4Y2E0OTNjNjBiMjdkMzRlZTZlODEzZDYwOWZhN2EzODQ0YTQ5OThjMzBlZWJiIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /fonts/open-sans-v34-latin-300.woff2?c93abfae8b4c45ec09295412e7e750f8 HTTP/1.1Host: clubmonaconow.docdroid.comConnection: keep-aliveOrigin: https://clubmonaconow.docdroid.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://clubmonaconow.docdroid.com/css/fonts.css?id=1e2b241581ec99bb08efAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=eyJpdiI6IjdzV2d4WHdWN0RWRUR0cmUxQ1MzYnc9PSIsInZhbHVlIjoiZDJ4LzhaQUl2SUhkeERvdFM1ZEQzRlY2cFlPOEh0UWJncUlJMklzYXNrY2ZBb1EyVTRsQytyQUF2UEo5T1gzQyIsIm1hYyI6ImYxMDA2MGRlNjFlZDZhYjU5MWRjOThlM2IxZWJkYmI1OWU5MGI0YzUxZGNkYzQxZjZiODc0OTBlMTA5YzRhNDkiLCJ0YWciOiIifQ%3D%3D; laravel_session=eyJpdiI6Im5ScENjRWRnYjlBNUpxSTRERjhMWlE9PSIsInZhbHVlIjoiVElJTktOck9ndmdwZHdUbVNocm9BcWcvcmNvem5sTXpXR3dmemcyeGdsaXk2MFByQUpzMlRaL0Q2RjNOSys5TUlQaGhiUVI5cFRyL0t6QWtUdllaOUZFTVZUM0g0UkZjOHBoL1BFenR1aUJDOUxWaTlwMzVnSmdCbTZCTCs1MksiLCJtYWMiOiI3NjUxMDliZjdhNmRmYzg5NjA4Y2E0OTNjNjBiMjdkMzRlZTZlODEzZDYwOWZhN2EzODQ0YTQ5OThjMzBlZWJiIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /images/logo_navbar_dark.png HTTP/1.1Host: clubmonaconow.docdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=eyJpdiI6IjdzV2d4WHdWN0RWRUR0cmUxQ1MzYnc9PSIsInZhbHVlIjoiZDJ4LzhaQUl2SUhkeERvdFM1ZEQzRlY2cFlPOEh0UWJncUlJMklzYXNrY2ZBb1EyVTRsQytyQUF2UEo5T1gzQyIsIm1hYyI6ImYxMDA2MGRlNjFlZDZhYjU5MWRjOThlM2IxZWJkYmI1OWU5MGI0YzUxZGNkYzQxZjZiODc0OTBlMTA5YzRhNDkiLCJ0YWciOiIifQ%3D%3D; laravel_session=eyJpdiI6Im5ScENjRWRnYjlBNUpxSTRERjhMWlE9PSIsInZhbHVlIjoiVElJTktOck9ndmdwZHdUbVNocm9BcWcvcmNvem5sTXpXR3dmemcyeGdsaXk2MFByQUpzMlRaL0Q2RjNOSys5TUlQaGhiUVI5cFRyL0t6QWtUdllaOUZFTVZUM0g0UkZjOHBoL1BFenR1aUJDOUxWaTlwMzVnSmdCbTZCTCs1MksiLCJtYWMiOiI3NjUxMDliZjdhNmRmYzg5NjA4Y2E0OTNjNjBiMjdkMzRlZTZlODEzZDYwOWZhN2EzODQ0YTQ5OThjMzBlZWJiIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /fonts/open-sans-v34-latin-regular.woff?7958f4e4a2bb8025ef862d63e8419f43 HTTP/1.1Host: clubmonaconow.docdroid.comConnection: keep-aliveOrigin: https://clubmonaconow.docdroid.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://clubmonaconow.docdroid.com/css/fonts.css?id=1e2b241581ec99bb08efAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=eyJpdiI6IjdzV2d4WHdWN0RWRUR0cmUxQ1MzYnc9PSIsInZhbHVlIjoiZDJ4LzhaQUl2SUhkeERvdFM1ZEQzRlY2cFlPOEh0UWJncUlJMklzYXNrY2ZBb1EyVTRsQytyQUF2UEo5T1gzQyIsIm1hYyI6ImYxMDA2MGRlNjFlZDZhYjU5MWRjOThlM2IxZWJkYmI1OWU5MGI0YzUxZGNkYzQxZjZiODc0OTBlMTA5YzRhNDkiLCJ0YWciOiIifQ%3D%3D; laravel_session=eyJpdiI6Im5ScENjRWRnYjlBNUpxSTRERjhMWlE9PSIsInZhbHVlIjoiVElJTktOck9ndmdwZHdUbVNocm9BcWcvcmNvem5sTXpXR3dmemcyeGdsaXk2MFByQUpzMlRaL0Q2RjNOSys5TUlQaGhiUVI5cFRyL0t6QWtUdllaOUZFTVZUM0g0UkZjOHBoL1BFenR1aUJDOUxWaTlwMzVnSmdCbTZCTCs1MksiLCJtYWMiOiI3NjUxMDliZjdhNmRmYzg5NjA4Y2E0OTNjNjBiMjdkMzRlZTZlODEzZDYwOWZhN2EzODQ0YTQ5OThjMzBlZWJiIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /fonts/open-sans-v34-latin-300.woff?fbaa05ad22cd4594290a95b18ed12ce7 HTTP/1.1Host: clubmonaconow.docdroid.comConnection: keep-aliveOrigin: https://clubmonaconow.docdroid.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://clubmonaconow.docdroid.com/css/fonts.css?id=1e2b241581ec99bb08efAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=eyJpdiI6IjdzV2d4WHdWN0RWRUR0cmUxQ1MzYnc9PSIsInZhbHVlIjoiZDJ4LzhaQUl2SUhkeERvdFM1ZEQzRlY2cFlPOEh0UWJncUlJMklzYXNrY2ZBb1EyVTRsQytyQUF2UEo5T1gzQyIsIm1hYyI6ImYxMDA2MGRlNjFlZDZhYjU5MWRjOThlM2IxZWJkYmI1OWU5MGI0YzUxZGNkYzQxZjZiODc0OTBlMTA5YzRhNDkiLCJ0YWciOiIifQ%3D%3D; laravel_session=eyJpdiI6Im5ScENjRWRnYjlBNUpxSTRERjhMWlE9PSIsInZhbHVlIjoiVElJTktOck9ndmdwZHdUbVNocm9BcWcvcmNvem5sTXpXR3dmemcyeGdsaXk2MFByQUpzMlRaL0Q2RjNOSys5TUlQaGhiUVI5cFRyL0t6QWtUdllaOUZFTVZUM0g0UkZjOHBoL1BFenR1aUJDOUxWaTlwMzVnSmdCbTZCTCs1MksiLCJtYWMiOiI3NjUxMDliZjdhNmRmYzg5NjA4Y2E0OTNjNjBiMjdkMzRlZTZlODEzZDYwOWZhN2EzODQ0YTQ5OThjMzBlZWJiIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /images/favicon.png HTTP/1.1Host: clubmonaconow.docdroid.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://clubmonaconow.docdroid.com/ScHnW6W/viking-safe-lock-pdfAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=eyJpdiI6IjdzV2d4WHdWN0RWRUR0cmUxQ1MzYnc9PSIsInZhbHVlIjoiZDJ4LzhaQUl2SUhkeERvdFM1ZEQzRlY2cFlPOEh0UWJncUlJMklzYXNrY2ZBb1EyVTRsQytyQUF2UEo5T1gzQyIsIm1hYyI6ImYxMDA2MGRlNjFlZDZhYjU5MWRjOThlM2IxZWJkYmI1OWU5MGI0YzUxZGNkYzQxZjZiODc0OTBlMTA5YzRhNDkiLCJ0YWciOiIifQ%3D%3D; laravel_session=eyJpdiI6Im5ScENjRWRnYjlBNUpxSTRERjhMWlE9PSIsInZhbHVlIjoiVElJTktOck9ndmdwZHdUbVNocm9BcWcvcmNvem5sTXpXR3dmemcyeGdsaXk2MFByQUpzMlRaL0Q2RjNOSys5TUlQaGhiUVI5cFRyL0t6QWtUdllaOUZFTVZUM0g0UkZjOHBoL1BFenR1aUJDOUxWaTlwMzVnSmdCbTZCTCs1MksiLCJtYWMiOiI3NjUxMDliZjdhNmRmYzg5NjA4Y2E0OTNjNjBiMjdkMzRlZTZlODEzZDYwOWZhN2EzODQ0YTQ5OThjMzBlZWJiIiwidGFnIjoiIn0%3D
Source: global trafficDNS traffic detected: DNS query: viking-safe-lock.webflow.io
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: global trafficDNS traffic detected: DNS query: docdro.id
Source: global trafficDNS traffic detected: DNS query: clubmonaconow.docdroid.com
Source: global trafficDNS traffic detected: DNS query: s.lunaweb.cloud
Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
Source: unknownHTTP traffic detected: POST /ScHnW6W/password HTTP/1.1Host: clubmonaconow.docdroid.comConnection: keep-aliveContent-Length: 74sec-ch-ua-platform: "Windows"X-CSRF-TOKEN: 5AjddYPob8yhBuVuu2P3u3o2K7HDU6o7lcxeFjvFX-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/json;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://clubmonaconow.docdroid.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://clubmonaconow.docdroid.com/ScHnW6W/viking-safe-lock-pdfAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: locale=eyJpdiI6IjdzV2d4WHdWN0RWRUR0cmUxQ1MzYnc9PSIsInZhbHVlIjoiZDJ4LzhaQUl2SUhkeERvdFM1ZEQzRlY2cFlPOEh0UWJncUlJMklzYXNrY2ZBb1EyVTRsQytyQUF2UEo5T1gzQyIsIm1hYyI6ImYxMDA2MGRlNjFlZDZhYjU5MWRjOThlM2IxZWJkYmI1OWU5MGI0YzUxZGNkYzQxZjZiODc0OTBlMTA5YzRhNDkiLCJ0YWciOiIifQ%3D%3D; laravel_session=eyJpdiI6Im5ScENjRWRnYjlBNUpxSTRERjhMWlE9PSIsInZhbHVlIjoiVElJTktOck9ndmdwZHdUbVNocm9BcWcvcmNvem5sTXpXR3dmemcyeGdsaXk2MFByQUpzMlRaL0Q2RjNOSys5TUlQaGhiUVI5cFRyL0t6QWtUdllaOUZFTVZUM0g0UkZjOHBoL1BFenR1aUJDOUxWaTlwMzVnSmdCbTZCTCs1MksiLCJtYWMiOiI3NjUxMDliZjdhNmRmYzg5NjA4Y2E0OTNjNjBiMjdkMzRlZTZlODEzZDYwOWZhN2EzODQ0YTQ5OThjMzBlZWJiIiwidGFnIjoiIn0%3D
Source: unknownNetwork traffic detected: HTTP traffic on port 57250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57250
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57252
Source: unknownNetwork traffic detected: HTTP traffic on port 57304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57262
Source: unknownNetwork traffic detected: HTTP traffic on port 57301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57263
Source: unknownNetwork traffic detected: HTTP traffic on port 57315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57307
Source: unknownNetwork traffic detected: HTTP traffic on port 57294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57304
Source: unknownNetwork traffic detected: HTTP traffic on port 57252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57312
Source: unknownNetwork traffic detected: HTTP traffic on port 57300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
Source: unknownNetwork traffic detected: HTTP traffic on port 57306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57318
Source: unknownNetwork traffic detected: HTTP traffic on port 57291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57323
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57283
Source: unknownNetwork traffic detected: HTTP traffic on port 57317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57284
Source: unknownNetwork traffic detected: HTTP traffic on port 57280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57282
Source: unknownNetwork traffic detected: HTTP traffic on port 57263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57297
Source: unknownNetwork traffic detected: HTTP traffic on port 57314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57293
Source: unknownNetwork traffic detected: HTTP traffic on port 57283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57324 -> 443
Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.16:57250 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.16:57251 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.36.248:443 -> 192.168.2.16:57252 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.186.164:443 -> 192.168.2.16:57265 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.16:57300 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.16:57299 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.222.232.144:443 -> 192.168.2.16:57301 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.37.79.95:443 -> 192.168.2.16:57305 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.37.79.95:443 -> 192.168.2.16:57304 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.37.79.95:443 -> 192.168.2.16:57306 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.95.74.118:443 -> 192.168.2.16:57311 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.95.74.118:443 -> 192.168.2.16:57311 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.37.79.95:443 -> 192.168.2.16:57319 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6208_690279879
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6208_690279879
Source: classification engineClassification label: mal48.phis.win@36/16@52/124
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2000,i,7483466218261464090,1415224363995909888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2108 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://viking-safe-lock.webflow.io/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2000,i,7483466218261464090,1415224363995909888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2108 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://viking-safe-lock.webflow.io/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cdn.prod.website-files.com/67d9b34fee0ecbae3d8b2ae2/css/viking-safe-lock.webflow.ce67eee42.css0%Avira URL Cloudsafe
https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=67d9b34fee0ecbae3d8b2ae20%Avira URL Cloudsafe
https://clubmonaconow.docdroid.com/ScHnW6W/viking-safe-lock-pdf0%Avira URL Cloudsafe
https://docdro.id/ScHnW6W0%Avira URL Cloudsafe
https://clubmonaconow.docdroid.com/css/app.css?id=61033083a241cd3d30950%Avira URL Cloudsafe
https://cdn.prod.website-files.com/67d9b34fee0ecbae3d8b2ae2/js/webflow.751e0867.f68fe005672cde30.js0%Avira URL Cloudsafe
https://clubmonaconow.docdroid.com/fonts/open-sans-v34-latin-regular.woff2?a1535f451fb7bb98f526f30e1050f4870%Avira URL Cloudsafe
https://s.lunaweb.cloud/js/script.manual.outbound-links.tagged-events.js0%Avira URL Cloudsafe
https://clubmonaconow.docdroid.com/js/app.683.js?id=d900178bbf6ea36ec4950%Avira URL Cloudsafe
https://clubmonaconow.docdroid.com/fonts/open-sans-v34-latin-regular.woff?7958f4e4a2bb8025ef862d63e8419f430%Avira URL Cloudsafe
https://clubmonaconow.docdroid.com/css/fonts.css?id=1e2b241581ec99bb08ef0%Avira URL Cloudsafe
https://clubmonaconow.docdroid.com/fonts/open-sans-v34-latin-600.woff2?7ef3bbc98d285227e83a644f04ef14a70%Avira URL Cloudsafe
https://clubmonaconow.docdroid.com/fonts/fontawesome-webfont.woff2?20fd1704ea223900efa9fd4e869efb080%Avira URL Cloudsafe
https://clubmonaconow.docdroid.com/images/favicon.png0%Avira URL Cloudsafe
https://clubmonaconow.docdroid.com/images/logo_navbar_dark.png0%Avira URL Cloudsafe
https://clubmonaconow.docdroid.com/js/app.js?id=334afd2d191dff4eb5b00%Avira URL Cloudsafe
https://clubmonaconow.docdroid.com/fonts/open-sans-v34-latin-300.woff2?c93abfae8b4c45ec09295412e7e750f80%Avira URL Cloudsafe
https://clubmonaconow.docdroid.com/fonts/open-sans-v34-latin-300.woff?fbaa05ad22cd4594290a95b18ed12ce70%Avira URL Cloudsafe
https://clubmonaconow.docdroid.com/ScHnW6W/password0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d3e54v103j8qbb.cloudfront.net
52.222.232.144
truefalse
    high
    beacons3.gvt2.com
    142.250.185.163
    truefalse
      high
      docdro.id
      54.37.79.95
      truefalse
        high
        beacons-handoff.gcp.gvt2.com
        142.250.180.67
        truefalse
          high
          cdn.prod.website-files.com
          104.18.160.117
          truefalse
            high
            viking-safe-lock.webflow.io
            104.18.36.248
            truefalse
              unknown
              www.google.com
              142.250.186.164
              truefalse
                high
                docdroid.com
                54.37.79.95
                truetrue
                  unknown
                  beacons2.gvt2.com
                  142.250.186.99
                  truefalse
                    high
                    analytics.lunaweb.cloud
                    141.95.74.118
                    truefalse
                      unknown
                      beacons.gvt2.com
                      142.251.143.35
                      truefalse
                        high
                        beacons.gcp.gvt2.com
                        unknown
                        unknownfalse
                          high
                          clubmonaconow.docdroid.com
                          unknown
                          unknowntrue
                            unknown
                            s.lunaweb.cloud
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://clubmonaconow.docdroid.com/images/logo_navbar_dark.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=67d9b34fee0ecbae3d8b2ae2false
                              • Avira URL Cloud: safe
                              unknown
                              https://cdn.prod.website-files.com/img/favicon.icofalse
                                high
                                https://clubmonaconow.docdroid.com/ScHnW6W/viking-safe-lock-pdftrue
                                • Avira URL Cloud: safe
                                unknown
                                https://clubmonaconow.docdroid.com/images/favicon.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://clubmonaconow.docdroid.com/ScHnW6W/passwordfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://viking-safe-lock.webflow.io/false
                                  unknown
                                  https://cdn.prod.website-files.com/67d9b34fee0ecbae3d8b2ae2/css/viking-safe-lock.webflow.ce67eee42.cssfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://clubmonaconow.docdroid.com/js/app.683.js?id=d900178bbf6ea36ec495false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://clubmonaconow.docdroid.com/fonts/open-sans-v34-latin-regular.woff?7958f4e4a2bb8025ef862d63e8419f43false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://clubmonaconow.docdroid.com/fonts/open-sans-v34-latin-regular.woff2?a1535f451fb7bb98f526f30e1050f487false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://clubmonaconow.docdroid.com/js/app.js?id=334afd2d191dff4eb5b0false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://clubmonaconow.docdroid.com/fonts/fontawesome-webfont.woff2?20fd1704ea223900efa9fd4e869efb08false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://clubmonaconow.docdroid.com/css/fonts.css?id=1e2b241581ec99bb08effalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://clubmonaconow.docdroid.com/fonts/open-sans-v34-latin-600.woff2?7ef3bbc98d285227e83a644f04ef14a7false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://clubmonaconow.docdroid.com/css/app.css?id=61033083a241cd3d3095false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://s.lunaweb.cloud/js/script.manual.outbound-links.tagged-events.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                    high
                                    https://docdro.id/ScHnW6Wfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://clubmonaconow.docdroid.com/fonts/open-sans-v34-latin-300.woff2?c93abfae8b4c45ec09295412e7e750f8false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://cdn.prod.website-files.com/67d9b34fee0ecbae3d8b2ae2/js/webflow.751e0867.f68fe005672cde30.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://clubmonaconow.docdroid.com/fonts/open-sans-v34-latin-300.woff?fbaa05ad22cd4594290a95b18ed12ce7false
                                    • Avira URL Cloud: safe
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    104.18.36.248
                                    viking-safe-lock.webflow.ioUnited States
                                    13335CLOUDFLARENETUSfalse
                                    142.250.184.195
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.185.78
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    104.18.160.117
                                    cdn.prod.website-files.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    142.250.186.163
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    54.37.79.95
                                    docdro.idFrance
                                    16276OVHFRtrue
                                    64.233.166.84
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.251.168.84
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    141.95.74.118
                                    analytics.lunaweb.cloudGermany
                                    680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                    142.250.185.164
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.185.195
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.164
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.110
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    142.250.184.238
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    52.222.232.144
                                    d3e54v103j8qbb.cloudfront.netUnited States
                                    16509AMAZON-02USfalse
                                    142.250.184.234
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    IP
                                    192.168.2.16
                                    Joe Sandbox version:42.0.0 Malachite
                                    Analysis ID:1643256
                                    Start date and time:2025-03-19 17:31:38 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                    Sample URL:https://viking-safe-lock.webflow.io/
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:16
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • EGA enabled
                                    Analysis Mode:stream
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal48.phis.win@36/16@52/124
                                    • Exclude process from analysis (whitelisted): svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 142.250.186.110, 142.250.186.163, 142.250.185.78, 142.251.168.84, 172.217.23.110, 142.250.184.206
                                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtOpenFile calls found.
                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • VT rate limit hit for: https://viking-safe-lock.webflow.io/
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (33411), with no line terminators
                                    Category:downloaded
                                    Size (bytes):33411
                                    Entropy (8bit):5.283662043641702
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A0708F835028FEFC8FE167CC31895704
                                    SHA1:3AB3BF3C2F07CA491ECC37EEBC4C77E690843B16
                                    SHA-256:BFEFAAF0AA7A5541267B490C4AD213C6C978CBBB88B81E2A53BCBD57A0A42632
                                    SHA-512:9723C9D6BA230B9C4B4E4317ED6C31B995065C6BF29860F6C899935C32C7C25BB455C1C55B0C59CC722AE3135044E105C71C70AC0EC0A3E5F70537D855F03C83
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cdn.prod.website-files.com/67d9b34fee0ecbae3d8b2ae2/js/webflow.751e0867.f68fe005672cde30.js
                                    Preview:(()=>{var t={487:function(){"use strict";window.tram=function(t){function e(t,e){return(new C.Bare).init(t,e)}function n(t){var e=parseInt(t.slice(1),16);return[e>>16&255,e>>8&255,255&e]}function i(t,e,n){return"#"+(0x1000000|t<<16|e<<8|n).toString(16).slice(1)}function r(){}function o(t,e,n){if(void 0!==e&&(n=e),void 0===t)return n;var i=n;return Z.test(t)||!K.test(t)?i=parseInt(t,10):K.test(t)&&(i=1e3*parseFloat(t)),0>i&&(i=0),i==i?i:n}function a(t){B.debug&&window&&window.console.warn(t)}var s,u,c,l=function(t,e,n){function i(t){return"object"==typeof t}function r(t){return"function"==typeof t}function o(){}return function a(s,u){function c(){var t=new l;return r(t.init)&&t.init.apply(t,arguments),t}function l(){}u===n&&(u=s,s=Object),c.Bare=l;var f,h=o[t]=s[t],d=l[t]=c[t]=new o;return d.constructor=c,c.mixin=function(e){return l[t]=c[t]=a(c,e)[t],c},c.open=function(t){if(f={},r(t)?f=t.call(c,d,h,c,s):i(t)&&(f=t),i(f))for(var n in f)e.call(f,n)&&(d[n]=f[n]);return r(d.init)||(d.init
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format, TrueType, length 20712, version 1.1
                                    Category:downloaded
                                    Size (bytes):20712
                                    Entropy (8bit):7.970757999210638
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:600270A4CEDF2A102A1D49E5148E6622
                                    SHA1:A5E4C1B17AB38D08E408937A5E5699D65C5A9F2B
                                    SHA-256:22459E1DE13B29A9997C47434287B7B07BCD58013DC71C6FA14637B0D46D469C
                                    SHA-512:74F3F7891E8B7AD239E7FD646050DAEE2449063823C3DB25DE22D9FCFF22940C0AB66C19578A2D3C84ED1D5A92022DCE1006C30CE90DC52357832803A4468C2C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://clubmonaconow.docdroid.com/fonts/open-sans-v34-latin-regular.woff?7958f4e4a2bb8025ef862d63e8419f43
                                    Preview:wOFF......P.......z.........................GDEF.......L...b.t..GPOS....... ... DhLcGSUB.......Z...PA.[.OS/2...\...S...`sW.,STAT.......I...^^.C5cmap.............Y.&cvt ............=?,.fpgm...l...........Zgasp...D...........#glyf...T..;u..X..p.Mhead..H....6...6..4.hhea..I.... ...$....hmtx..I$...c...8I._tloca..K..........C..maxp..M.... ... ....name..M....0...x?.dnpost..N........ ...2prep..N...........{.x.=...Q...}'.(B.2..t.....@#...P.......`...7.Cc1)bZ..Bl...Y\...G.[.....~&..:................DFLT............x.<..D.Q...w.ZUA......@)#.%..mU.k.T...$I2C`&C&.@.B...D.*@..{.9......8..K...g.u..aO..L.9%...'G')d6...\4.Ha~&.Q.S.,....K..F.....\.|...9..E.W..s2......6+...m.[.7]..\s.s.]......C..=\..}.f..o.b.....c(.".s/...K..|.|\..D$.EV|.3..G.Y....y4.}.......IN....v.w+.....1!..8.;......m.7mn. F.1..g...'....o...zO.>.<..P.gDo.6..F..$.z.=..$^.Q.U...x.c`a..8.......,...,..t...i...h``P.R.@......3.``...........L.....Ar,.........5...x......@.........+..d...).........=N.....r~.o.).:.....
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2917), with no line terminators
                                    Category:downloaded
                                    Size (bytes):2917
                                    Entropy (8bit):5.1969197317719535
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:047564F733C977004655545FE3FD10CD
                                    SHA1:1E3A1159DBEB7381068096899B9B6B28CC153611
                                    SHA-256:90A7F10E4DDFE8EBBB63DA29348F46F5CC75449574CCBD530DFC3C4426F96547
                                    SHA-512:F6E774B6B507E9911AF8827D5FE13B9F84C4D8FFB0F2405EB439E5713815FF175F6B716213AE16F9D0818D137BEF6C8235FAAB7D84A2880F15704DADEC1A7C34
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://s.lunaweb.cloud/js/script.manual.outbound-links.tagged-events.js
                                    Preview:!function(){"use strict";var a=window.location,i=window.document,o=i.currentScript,l=o.getAttribute("data-api")||new URL(o.src).origin+"/api/event";function u(e,t){e&&console.warn("Ignoring Event: "+e),t&&t.callback&&t.callback()}function e(e,t){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(a.hostname)||"file:"===a.protocol)return u("localhost",t);if((window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)&&!window.__plausible)return u(null,t);try{if("true"===window.localStorage.plausible_ignore)return u("localStorage flag",t)}catch(e){}var n={},r=(n.n=e,n.u=t&&t.u?t.u:a.href,n.d=o.getAttribute("data-domain"),n.r=i.referrer||null,t&&t.meta&&(n.m=JSON.stringify(t.meta)),t&&t.props&&(n.p=t.props),new XMLHttpRequest);r.open("POST",l,!0),r.setRequestHeader("Content-Type","text/plain"),r.send(JSON.stringify(n)),r.onreadystatechange=function(){4===r.readyState&&t&&t.callback&&t.callback({status:r.status})}}var t=window.plausible&&window.plausible.q||[
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 16756, version 1.0
                                    Category:downloaded
                                    Size (bytes):16756
                                    Entropy (8bit):7.9855903695422095
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:603C99275486A11982874425A0BC0DD1
                                    SHA1:FFEB62D105D2893D323574407B459FBAE8CC90A6
                                    SHA-256:4FFC35AC4D5E3F1546A4C1A879F425F090FF3336E0FCE31A39AE4973B5E8C127
                                    SHA-512:662DC53798CCDA65EE972A1BB52959CA5F4C45066C1D500C2476C50EC537CB90A42D474D7DDE2BEC1EA8C312CC4A46E1D91FFB610130C2DC7914B65AEF8A2615
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://clubmonaconow.docdroid.com/fonts/open-sans-v34-latin-600.woff2?7ef3bbc98d285227e83a644f04ef14a7
                                    Preview:wOF2......At......{...A..........................b. ..P.`?STATZ.....|........t..m.....6.$..8. ..&. .....k....n...Z...a. D..o..6...........3.... Xv]..D..4..7.63..( .qa3m...].1...q.n.0...kM.Q!*D.P.....P.7..%...X..~d....v^on....l&..q.E..~.ba1pj.uy....K.....O...;.[u.L..r4TGh......B&....ad...k.v.h..+.RV.F-..........?*.RXD.R,.k..h.,.f.....s....(..RR....`..(..v..Ng...E{].W.o.....`....f6J....~.}..Q$.G....{m..K.{`...*....=@........{..8.r.|.{CS.{..........;C=....*3.U. vhIS..C.<...d.r...Ko.....E...63i...!@.O.........@G..5.lg.vA${.........(.]..1.X4...s,....7.5~...|.....yv..F....s.EX.V .@...`..R6mi.7../..6..7..|M.-.3s..4.^..M..Jr.....h.............E]..U]U.Uj.^u.4+.....0c.~.j.@......$/...Y...1....Q|A..@........C]...%..i.......&..}!.E..i.O...v&.0<.1L.8.l..2.-I.s.UT.K.uO...:..0..a..<...al...b.n..B.1..`....-.)..+.>.........nT....m"..v..59'.=1......~.`2........Q`.(.1$..]=~K{U.."G.....Q..... e.-.+........cD+...~F.LA..ON..(.p8. .^.C.....N*NL........`U.;x.Y...6T..!1
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Unicode text, UTF-8 text, with very long lines (65472)
                                    Category:downloaded
                                    Size (bytes):740400
                                    Entropy (8bit):5.819475256234467
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:334AFD2D191DFF4EB5B00A14E3DB651E
                                    SHA1:F3FBA613505707488A782D63494FEB6431B653C8
                                    SHA-256:571697F08F6ED136506B2839AC01B88877E5E5E17201A5DB2FE5F1733AD51593
                                    SHA-512:785D5DD934D9ED89216E7914004DAD447F16224E4EDE054A819E720769C9B5A5EC4F88078CB4BCFD8F32CF1B0C05AC7A03788ED866D7DB6D7D035B256B272E11
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://clubmonaconow.docdroid.com/js/app.js?id=334afd2d191dff4eb5b0
                                    Preview:/*! For license information please see app.js.LICENSE.txt */.(()=>{var e,t,n={7757:(e,t,n)=>{e.exports=n(3076)},9669:(e,t,n)=>{e.exports=n(1609)},5448:(e,t,n)=>{"use strict";var r=n(4867),a=n(6026),i=n(5327),s=n(4109),o=n(7985),u=n(5061),l="undefined"!=typeof window&&window.btoa&&window.btoa.bind(window)||n(4657);e.exports=function(e){return new Promise((function(t,d){var c=e.data,h=e.headers;r.isFormData(c)&&delete h["Content-Type"];var f=new XMLHttpRequest,p="onreadystatechange",m=!1;if("undefined"==typeof window||!window.XDomainRequest||"withCredentials"in f||o(e.url)||(f=new window.XDomainRequest,p="onload",m=!0,f.onprogress=function(){},f.ontimeout=function(){}),e.auth){var _=e.auth.username||"",y=e.auth.password||"";h.Authorization="Basic "+l(_+":"+y)}if(f.open(e.method.toUpperCase(),i(e.url,e.params,e.paramsSerializer),!0),f.timeout=e.timeout,f[p]=function(){if(f&&(4===f.readyState||m)&&(0!==f.status||f.responseURL&&0===f.responseURL.indexOf("file:"))){var n="getAllResponseHeade
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65451)
                                    Category:downloaded
                                    Size (bytes):81369
                                    Entropy (8bit):5.291887605773591
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:37A252F53522A0993CE5A0C1A0A79DE1
                                    SHA1:BA57881A444FA0A98D477CE65C3B1B41845520AF
                                    SHA-256:EE8C8EE6BBB69AE67388DEECFC7C43DEF7380B84A41C3036890A84B6BFEC27EC
                                    SHA-512:A4808423220C3B964B7ECD1C60A9052BAF56CE51C8158CF5933ECEBB75C70123A69F50C6A16FFAB2DF60A333901148708DD1D67252C1610A244CF190E09448BD
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=67d9b34fee0ecbae3d8b2ae2
                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (1439)
                                    Category:downloaded
                                    Size (bytes):1635
                                    Entropy (8bit):5.32877870688508
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1ED00A9CAD6C0C6953BB943CFC291226
                                    SHA1:290F2FCC29BAF47CFC5867FE3E2ED6897C3D278F
                                    SHA-256:34AC284E95507626DDB4D05EE62BE887CD20965AC86CC348DB56D0BD1333DDBA
                                    SHA-512:0B8BC6BD2FD01A9D3C5E2419075B09A23085C9D04AEFE0EE5FB29C0AFCCDB6DE90345D86672A24A970C628F4C03FB7CE52AA6351345F7DE6F98F484EE7D3650B
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://viking-safe-lock.webflow.io/
                                    Preview:<!DOCTYPE html> This site was created in Webflow. https://webflow.com --> Last Published: Tue Mar 18 2025 17:55:34 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="viking-safe-lock.webflow.io" data-wf-page="67d9b34fee0ecbae3d8b2aed" data-wf-site="67d9b34fee0ecbae3d8b2ae2"><head><meta charset="utf-8"/><title>Viking Safe &amp; Lock</title><meta content="width=device-width, initial-scale=1" name="viewport"/><meta content="Webflow" name="generator"/><link href="https://cdn.prod.website-files.com/67d9b34fee0ecbae3d8b2ae2/css/viking-safe-lock.webflow.ce67eee42.css" rel="stylesheet" type="text/css"/><script type="text/javascript">!function(o,c){var n=c.documentElement,t=" w-mod-";n.className+=t+"js",("ontouchstart"in o||o.DocumentTouch&&c instanceof DocumentTouch)&&(n.className+=t+"touch")}(window,document);</script><link href="https://cdn.prod.website-files.com/img/favicon.ico" rel="shortcut icon" type="image/x-icon"/><link href="https://cdn.prod.website-files.com/img/w
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 16740, version 1.0
                                    Category:downloaded
                                    Size (bytes):7871
                                    Entropy (8bit):7.970818700126292
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:BDB9BFD22A4801AB94BD54ED37DEE407
                                    SHA1:037476B76C1A19D66A6798940D4DC5F9A881C59C
                                    SHA-256:EF1793DB60096F3F06CC316BF3B74A6763568A3D8EDB9F40576B6DB2E089B55A
                                    SHA-512:992DACCB993F5EE797F9ACE67864F339EBC3E1A23CA1676B304051194BAF2B819AAFB79D6399015794BA1DD66C1585744C76B2569F8F738C8F6323C03C890E69
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://clubmonaconow.docdroid.com/fonts/open-sans-v34-latin-regular.woff2?a1535f451fb7bb98f526f30e1050f487
                                    Preview:wOF2......Ad......{...@..........................b. ..P.`?STAT^.....|...........z.....6.$..8. ..x. .....k52.E..;._..D.....3]...'$'c...t.U.Va.....F..u:.wu#m8...N....}Y.........W.Ifk.BR.u...%....].|..Q..d[...X.....Umf.0.{n..=....i...F.|...s.....X._.c44..W...=.<......@7..._..3.L)3)* }..L.I.U..~......1..zf!+t....L.B,...`...U.E.#...7+w..4$...Kdb....R.E....Lq.!....|R..Dv@.A.Z..Z+.*....p\{.....e.2.....i2./.w).90@>...{...mp.o...MY8c.......h..J..*. ...`.6]*F.\...._...).....7.p.;.<.b.$%.t..lr...l...s...R...XS...!...i.!..Rt\G.t.s.W..U....;.........u/......4i.Fph.....x..u..9.@EsU1O...S4.293..bG..FMA..l.\V.h...f;..K.GH.....h.....s.j..,fg.K......P"ya..2..w...R..C...3.....S.c..JE..K............yd#..].`.MP8.#.[...-.e...u.......i.....nP..b..........QlI....<.....P..$I...r5.:.BG.O...#.-..K..v\.........i..xkA..j..xg1eP..H.J..S.....n....Q.J.j.....n.H..OT....0..."..0......B.2..`.F..../U....}.0'Bz..'L?.i\.^...Uz.^.xBF(.v.!.....sw-...UW....IS.*I....Y...J..w.....7...
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (30527)
                                    Category:downloaded
                                    Size (bytes):31743
                                    Entropy (8bit):4.772180971701416
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1E2B241581EC99BB08EFD6979B26DC71
                                    SHA1:AFD94ACE4115760CCC234D2041E68B2A126B8E48
                                    SHA-256:0398B756E4E17FA5F5BAB60BDAC9EF110BA6D2C7F185D66D3EBA7712EEA66BDE
                                    SHA-512:B5BD39A7DFAB3CABD493EDFC120D8E1868C10698E6427555710707C446E9C1EED15242C91A1C45758CD264A689EE95B1DC0A05B2538105246E4A9371BCF6DE2F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://clubmonaconow.docdroid.com/css/fonts.css?id=1e2b241581ec99bb08ef
                                    Preview:@font-face{font-family:Open Sans;font-style:normal;font-weight:300;src:local(""),url(/fonts/open-sans-v34-latin-300.woff2?c93abfae8b4c45ec09295412e7e750f8) format("woff2"),url(/fonts/open-sans-v34-latin-300.woff?fbaa05ad22cd4594290a95b18ed12ce7) format("woff")}@font-face{font-family:Open Sans;font-style:normal;font-weight:400;src:local(""),url(/fonts/open-sans-v34-latin-regular.woff2?a1535f451fb7bb98f526f30e1050f487) format("woff2"),url(/fonts/open-sans-v34-latin-regular.woff?7958f4e4a2bb8025ef862d63e8419f43) format("woff")}@font-face{font-family:Open Sans;font-style:normal;font-weight:600;src:local(""),url(/fonts/open-sans-v34-latin-600.woff2?7ef3bbc98d285227e83a644f04ef14a7) format("woff2"),url(/fonts/open-sans-v34-latin-600.woff?f031bf84d9797276192cd9fb5fc38130) format("woff")}@font-face{font-family:Open Sans;font-style:normal;font-weight:700;src:local(""),url(/fonts/open-sans-v34-latin-700.woff2?b245bc85ddeedb27a5498aabf8807c76) format("woff2"),url(/fonts/open-sans-v34-latin-700.wo
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (520)
                                    Category:downloaded
                                    Size (bytes):2734
                                    Entropy (8bit):5.134976375072494
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:641E56A542E0DAA22C65852B2267BC67
                                    SHA1:308662AA0E906CE6F7AE182FCDC651C3B073070A
                                    SHA-256:3E10652AB180E7B6FDC3980DAA845C4CA3852483D7253F31EEEF6293854DAD41
                                    SHA-512:D3EB1BDF368303A0E3B354C4F022A12557CD7CEFC3A172BD3F21AE3C26208C62DD8DF28F1C2D3F8D7A0269B594E4BFDDFCAC5A92A091E0904DA9C38490B32A16
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://clubmonaconow.docdroid.com/ScHnW6W/viking-safe-lock-pdf
                                    Preview:<!DOCTYPE html>.<html lang="en">.<head>. Meta Information -->. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">.. . <title>Viking Safe &amp; Lock.pdf - DocDroid</title>.... <link rel="shortcut icon" href="/images/favicon.png">...... CSS -->. <link href="/css/app.css?id=61033083a241cd3d3095" rel="stylesheet">.. <meta property="fb:app_id" content="450042191753217" />. <meta name="twitter:site" content="@docdroid_" />. <meta name="wot-verification" content="d00a3eca2520f263d354"/>... Global Data -->. <script>. window.Spark = {"braintreeMerchantId":null,"braintreeToken":null,"cardUpFront":false,"collectsBillingAddress":true,"collectsEuropeanVat":true,"createsAdditionalTeams":true,"csrfToken":"5AjddYPob8yhBuVuu2P3u3o2K7HDU6o7lcxeFjvF","currencySymbol":"$","env":"production","roles":[],"state":{"user":null,"teams":[],"currentTeam":null
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2198), with no line terminators
                                    Category:downloaded
                                    Size (bytes):2198
                                    Entropy (8bit):5.052616971551817
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9709327930691ED3BBFD7A85562C1C39
                                    SHA1:FB7318C0D5D6F4142F013BF62DBA2243ECDF36FF
                                    SHA-256:A903610F4899DC4D8A026FFB120CBC20B3A9CE0B2CAA31FAA885156AD9740A39
                                    SHA-512:A781FBBE54E352C2167B6BE1607F00BE70CD76FEB4F6A99FBF18FCE799302B74B609B86958C253C29A482C24A51F30F4DDEDD1EC35294F7B6AA00F0C69FE3D23
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://clubmonaconow.docdroid.com/js/app.683.js?id=d900178bbf6ea36ec495
                                    Preview:(self.webpackChunk=self.webpackChunk||[]).push([[683],{9683:(s,t,a)=>{"use strict";a.r(t),a.d(t,{default:()=>e});const r={props:["documentId"],mixins:[a(3381)],data:function(){return{form:new SparkForm({password:""})}},mounted:function(){},methods:{submit:function(){Spark.post("/"+this.documentId+"/password",this.form).then((function(s){window.location=s.redirect}))}}};const e=(0,a(1900).Z)(r,(function(){var s=this,t=s.$createElement,a=s._self._c||t;return a("div",{staticClass:"admin-form theme-info mw500 center-block center-children mt70"},[a("div",{staticClass:"panel"},[a("div",{staticClass:"panel-heading"},[a("span",{staticClass:"panel-title"},[a("i",{staticClass:"fa fa-lock"}),s._v(" "+s._s(s._f("trans")("app.enterpassword"))+" ")])]),s._v(" "),a("div",{staticClass:"panel-body p25"},[a("div",{staticClass:"section row"},[a("label",{staticClass:"field-label"},[s._v(" "+s._s(s._f("trans")("app.password"))+" ")]),s._v(" "),a("label",{staticClass:"field prepend-icon",class:["field","pre
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 16748, version 1.0
                                    Category:downloaded
                                    Size (bytes):7871
                                    Entropy (8bit):7.971860915602538
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:56757C5ECA20C7E499049B76BDEF6708
                                    SHA1:42DB5B99DD014E342CB226064FCD128AF7D8A34D
                                    SHA-256:89D03B08211F15D95ACD0280039E3E5F0ADAE507328F53211E60F597DC7EDDB5
                                    SHA-512:C2F94AD979CD3F59D182152F516A83039027FA6535F5FA73F712F632FA5D7A4F8FA988C0AE3D63D72018ED85CBF8485DF957E6106A7489CA5A7FDD6908A134E6
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://clubmonaconow.docdroid.com/fonts/open-sans-v34-latin-300.woff2?c93abfae8b4c45ec09295412e7e750f8
                                    Preview:wOF2......Al......{...A..........................b. ..P.`?STATZ.....|........8..N.....6.$..8. .... .....k5.E......+..`............C....nU3R)..n.%..e......@!..e.....!~..[.....`...@...g...i.D.O...w...>f...`..~..I.G.'N..,.v. ..`k.....l.......;Bc.....z...h.....2..1.'..q.$#.......5.>..9.<`..K....".tG<-d6.....)F....h..D.. . ..:..f,.v..........}.f.RS-.5DB.6h4J.?=....!?.""...si......~..7\t..0..-jH..a...J.....+Pz....{.0...k....)...+..1t.n_.".......-.=...r.i.m....f@.;x.bm.....T1...9.N.....]............ (.3..7..........V..)$.m...I....r..;..v+.g........eIV. ....I..PI...V..5^....%.z\.l...g..L...3].V...0.>...Zqv.g..|j\x._...5*..S...f..5...!.oWBg..9.X.!..i..q.h....]vA.:.Mx..I.u...#DD..MGj.g.2._J.k...{.rZ...[..'...2.?......b#W....!......U.*....;4....{.k.[..."u..D........w....((bl.......=.'M.f..w[.k.a..q&...&.x..O.lg.......,.^.c.h...p..\..z..]a.~/.$a..`.+.G...B.oQ..|-W..2.t....43.<...U..Z......TW........CL.qF].]h..&x.z..3.......B.P..Q..!IO.iH
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:downloaded
                                    Size (bytes):16
                                    Entropy (8bit):3.875
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:344EB8D19F5C0A3435EF32FD9601F1FB
                                    SHA1:E082EB1D89D91CC1A25A1D510268E576109DA07E
                                    SHA-256:B44289B54959639FCA6A742F7CC2E2A5AF9C6E7B73C1B3E25227CA9790F3A587
                                    SHA-512:EB9F1CD4A566192160371F4B182EE00180F6912333FFB79C537BD80635A6AFE6379FBE7BB74043D635BA65C9F4F956D9E97E516E24E516F2591192A36F866EAE
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCSlLl2c3AsH-EgUNzkFMeiF5Hm5ONij9lA==?alt=proto
                                    Preview:CgkKBw3OQUx6GgA=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:assembler source, ASCII text, with very long lines (32157)
                                    Category:downloaded
                                    Size (bytes):480564
                                    Entropy (8bit):5.199467210117563
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:61033083A241CD3D3095C19961F8BB00
                                    SHA1:19AB316B7551DEA76D6E99ACA885B5B1D97BF9A2
                                    SHA-256:E244173F3F60ED97853F6C77EFC7916A6CF083487B8E586A3620BACFEDF90242
                                    SHA-512:E6D8104817DD33E10F8AD8AD3F13F08E302214F414066052903E6C9EF55D7A5E958621C7232C4B128072FCD78207B7B47EB6A44A901F9886A40DABD2FBC6909E
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://clubmonaconow.docdroid.com/css/app.css?id=61033083a241cd3d3095
                                    Preview:.textLayer{position:absolute;text-align:initial;left:0;top:0;right:0;bottom:0;overflow:hidden;opacity:.2;line-height:1;-webkit-text-size-adjust:none;-moz-text-size-adjust:none;text-size-adjust:none}.textLayer br,.textLayer span{color:transparent;position:absolute;white-space:pre;cursor:text;transform-origin:0 0}.textLayer span.markedContent{top:0;height:0}.textLayer .highlight{margin:-1px;padding:1px;background-color:#b400aa;border-radius:4px}.textLayer .highlight.appended{position:static}.textLayer .highlight.begin{border-radius:4px 0 0 4px}.textLayer .highlight.end{border-radius:0 4px 4px 0}.textLayer .highlight.middle{border-radius:0}.textLayer .highlight.selected{background-color:#006400}.textLayer ::-moz-selection{background:#00f}.textLayer ::selection{background:#00f}.textLayer br::-moz-selection{background:transparent}.textLayer br::selection{background:transparent}.textLayer .endOfContent{display:block;position:absolute;left:0;top:100%;right:0;bottom:0;z-index:-1;cursor:default
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format, TrueType, length 20756, version 1.1
                                    Category:downloaded
                                    Size (bytes):7872
                                    Entropy (8bit):7.917820483315577
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:561EC23D530E9EE6F5722DD22A19EDA9
                                    SHA1:92EF62F2C8CA72AD776B33D645B3343B47B8BFC5
                                    SHA-256:6CA93FAF1DD17A09230ACA7AE4F4E2E83CFA071677B2FE4C7683CEA56987FD89
                                    SHA-512:B4CC89AC39E8007E53FF54A29D29BDF998C74BDCE5A2B2668FC1C093BA50E628AE9CBD40DD7B397F8C5DEFADC9B95D0053D057CA28A7715DF5FAC307DD1D1AAD
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://clubmonaconow.docdroid.com/fonts/open-sans-v34-latin-300.woff?fbaa05ad22cd4594290a95b18ed12ce7
                                    Preview:wOFF......Q.......z.........................GDEF.......L...b.t..GPOS....... ... DhLcGSUB.......Z...PA.[.OS/2...\...S...`r..,STAT.......B...Z^.@.cmap.............Y.&cvt ............=?,.fpgm...d...........Zgasp...<...........#glyf...L..;...X>....head..H....6...6..4.hhea..I ... ...$....hmtx..I@...k...8#Oc.loca..K.............maxp..M.... ... ....name..M....7....D.j.post..O........ ...2prep..O$..........{.x.=...Q...}'.(B.2..t.....@#...P.......`...7.Cc1)bZ..Bl...Y\...G.[.....~&..:................DFLT............x.<..D.Q...w.ZUA......@)#.%..mU.k.T...$I2C`&C&.@.B...D.*@..{.9......8..K...g.u..aO..L.9%...'G')d6...\4.Ha~&.Q.S.,....K..F.....\.|...9..E.W..s2......6+...m.[.7]..\s.s.]......C..=\..}.f..o.b.....c(.".s/...K..|.|\..D$.EV|.3..G.Y....y4.}.......IN....v.w+.....1!..8.;......m.7mn. F.1..g...'....o...zO.>.<..P.gDo.6..F..$.z.=..$^.Q.U...x.c`a.......j.r...a..f:.`.4...400..)n .........00.....w....?.n.... 9...m@J.......h.x.....AQ.....@..0....t`}......N...k..r}...gV...FPY8"BZ:
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                    Category:downloaded
                                    Size (bytes):77160
                                    Entropy (8bit):7.996509451516447
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:AF7AE505A9EED503F8B8E6982036873E
                                    SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                    SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                    SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://clubmonaconow.docdroid.com/fonts/fontawesome-webfont.woff2?20fd1704ea223900efa9fd4e869efb08
                                    Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                    No static file info