Edit tour

Windows Analysis Report
F Notice Docx 433 (1).html

Overview

General Information

Sample name:F Notice Docx 433 (1).html
Analysis ID:1653775
MD5:4c8121aa6cb12b05012cd1cedc8ae162
SHA1:3b92adc49204d157cd0881ac51a4a378e9ea4512
SHA256:579c0b7190526b64e3c9662fc300ac00a25da2fd105a05bb8a9ddadc2db9931d
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
AI detected landing page (webpage, office document or email)
HTML document with suspicious name
HTML document with suspicious title
HTML file submission containing password form
Creates files inside the system directory
Deletes files inside the Windows folder
Detected hidden input values containing email addresses (often used in phishing pages)
HTML body contains low number of good links
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
None HTTPS page querying sensitive user data (password, username or email)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1852,i,11447765053661622087,5604937316002072241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\F Notice Docx 433 (1).html" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
F Notice Docx 433 (1).htmlJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      0.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: file:///C:/Users/user/Desktop/F%20Notice%20Docx%20433%20(1).htmlJoe Sandbox AI: Score: 10 Reasons: HTML file with login form DOM: 0.0.pages.csv
        Source: Yara matchFile source: F Notice Docx 433 (1).html, type: SAMPLE
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: file:///C:/Users/user/Desktop/F%20Notice%20Docx%20433%20(1).htmlJoe Sandbox AI: Page contains button: 'Submit' Source: '0.1.pages.csv'
        Source: file:///C:/Users/user/Desktop/F%20Notice%20Docx%20433%20(1).htmlTab title: Login Form
        Source: file:///C:/Users/user/Desktop/F%20Notice%20Docx%20433%20(1).htmlHTTP Parser: znd018@ddjzkte.com
        Source: F Notice Docx 433 (1).htmlHTTP Parser: Number of links: 0
        Source: file:///C:/Users/user/Desktop/F%20Notice%20Docx%20433%20(1).htmlHTTP Parser: Number of links: 0
        Source: F Notice Docx 433 (1).htmlHTTP Parser: Title: Login Form does not match URL
        Source: file:///C:/Users/user/Desktop/F%20Notice%20Docx%20433%20(1).htmlHTTP Parser: Title: Login Form does not match URL
        Source: file:///C:/Users/user/Desktop/F%20Notice%20Docx%20433%20(1).htmlHTTP Parser: Has password / email / username input fields
        Source: F Notice Docx 433 (1).htmlHTTP Parser: <input type="password" .../> found
        Source: file:///C:/Users/user/Desktop/F%20Notice%20Docx%20433%20(1).htmlHTTP Parser: <input type="password" .../> found
        Source: F Notice Docx 433 (1).htmlHTTP Parser: No favicon
        Source: file:///C:/Users/user/Desktop/F%20Notice%20Docx%20433%20(1).htmlHTTP Parser: No favicon
        Source: file:///C:/Users/user/Desktop/F%20Notice%20Docx%20433%20(1).htmlHTTP Parser: No favicon
        Source: F Notice Docx 433 (1).htmlHTTP Parser: No <meta name="author".. found
        Source: file:///C:/Users/user/Desktop/F%20Notice%20Docx%20433%20(1).htmlHTTP Parser: No <meta name="author".. found
        Source: file:///C:/Users/user/Desktop/F%20Notice%20Docx%20433%20(1).htmlHTTP Parser: No <meta name="author".. found
        Source: F Notice Docx 433 (1).htmlHTTP Parser: No <meta name="copyright".. found
        Source: file:///C:/Users/user/Desktop/F%20Notice%20Docx%20433%20(1).htmlHTTP Parser: No <meta name="copyright".. found
        Source: file:///C:/Users/user/Desktop/F%20Notice%20Docx%20433%20(1).htmlHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 142.251.40.100:443 -> 192.168.2.8:49689 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 207.174.26.219:443 -> 192.168.2.8:49692 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 207.174.26.219:443 -> 192.168.2.8:49691 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 207.174.26.219:443 -> 192.168.2.8:49690 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 207.174.26.219:443 -> 192.168.2.8:49698 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 207.174.26.219:443 -> 192.168.2.8:49697 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 207.174.26.219:443 -> 192.168.2.8:49696 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.23.227.215:443 -> 192.168.2.8:49711 version: TLS 1.2
        Source: Joe Sandbox ViewIP Address: 207.174.26.219 207.174.26.219
        Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.63
        Source: unknownTCP traffic detected without corresponding DNS query: 23.60.201.147
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
        Source: unknownTCP traffic detected without corresponding DNS query: 23.60.201.147
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.63
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.81.227
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
        Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /Q35b3GsJ/download-1.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /YgNpbwv/office-365-logo-2013-2019-1.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /bjwfL99R/logo-dark-6.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /Q35b3GsJ/download-1.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /YgNpbwv/office-365-logo-2013-2019-1.png HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /bjwfL99R/logo-dark-6.png HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
        Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: i.ibb.co
        Source: F Notice Docx 433 (1).htmlString found in binary or memory: https://2faauthentication.godaddysites.com/
        Source: F Notice Docx 433 (1).htmlString found in binary or memory: https://api.staticforms.xyz/submit
        Source: F Notice Docx 433 (1).htmlString found in binary or memory: https://i.ibb.co/Q35b3GsJ/download-1.jpg
        Source: F Notice Docx 433 (1).htmlString found in binary or memory: https://i.ibb.co/YgNpbwv/office-365-logo-2013-2019-1.png
        Source: F Notice Docx 433 (1).htmlString found in binary or memory: https://i.ibb.co/bjwfL99R/logo-dark-6.png
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49689
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49681
        Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
        Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
        Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
        Source: unknownHTTPS traffic detected: 142.251.40.100:443 -> 192.168.2.8:49689 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 207.174.26.219:443 -> 192.168.2.8:49692 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 207.174.26.219:443 -> 192.168.2.8:49691 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 207.174.26.219:443 -> 192.168.2.8:49690 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 207.174.26.219:443 -> 192.168.2.8:49698 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 207.174.26.219:443 -> 192.168.2.8:49697 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 207.174.26.219:443 -> 192.168.2.8:49696 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.23.227.215:443 -> 192.168.2.8:49711 version: TLS 1.2

        System Summary

        barindex
        Source: Name includes: F Notice Docx 433 (1).htmlInitial sample: notice
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5428_596369537Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5428_596369537Jump to behavior
        Source: classification engineClassification label: mal72.phis.winHTML@22/9@6/7
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1852,i,11447765053661622087,5604937316002072241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\F Notice Docx 433 (1).html"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1852,i,11447765053661622087,5604937316002072241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: file:///C:/Users/user/Desktop/F%20Notice%20Docx%20433%20(1).htmlHTTP Parser: file:///C:/Users/user/Desktop/F%20Notice%20Docx%20433%20(1).html
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        File Deletion
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1653775 Sample: F Notice Docx 433 (1).html Startdate: 01/04/2025 Architecture: WINDOWS Score: 72 24 AI detected phishing page 2->24 26 Yara detected HtmlPhish10 2->26 28 HTML document with suspicious name 2->28 30 3 other signatures 2->30 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.10 unknown unknown 6->14 16 192.168.2.11 unknown unknown 6->16 18 3 other IPs or domains 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 i.ibb.co 207.174.26.219, 443, 49690, 49691 RCN-ASUS United States 11->20 22 www.google.com 142.251.40.100, 443, 49689, 49716 GOOGLEUS United States 11->22

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        F Notice Docx 433 (1).html0%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        file:///C:/Users/user/Desktop/F%20Notice%20Docx%20433%20(1).html0%Avira URL Cloudsafe
        https://2faauthentication.godaddysites.com/0%Avira URL Cloudsafe

        Download Network PCAP: filteredfull

        NameIPActiveMaliciousAntivirus DetectionReputation
        www.google.com
        142.251.40.100
        truefalse
          high
          i.ibb.co
          207.174.26.219
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            http://c.pki.goog/r/gsr1.crlfalse
              high
              http://c.pki.goog/r/r4.crlfalse
                high
                https://i.ibb.co/Q35b3GsJ/download-1.jpgfalse
                  high
                  file:///C:/Users/user/Desktop/F%20Notice%20Docx%20433%20(1).htmltrue
                  • Avira URL Cloud: safe
                  unknown
                  https://i.ibb.co/YgNpbwv/office-365-logo-2013-2019-1.pngfalse
                    high
                    https://i.ibb.co/bjwfL99R/logo-dark-6.pngfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://api.staticforms.xyz/submitF Notice Docx 433 (1).htmlfalse
                        high
                        https://2faauthentication.godaddysites.com/F Notice Docx 433 (1).htmlfalse
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        207.174.26.219
                        i.ibb.coUnited States
                        6079RCN-ASUSfalse
                        142.251.40.100
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.8
                        192.168.2.9
                        192.168.2.5
                        192.168.2.11
                        192.168.2.10
                        Joe Sandbox version:42.0.0 Malachite
                        Analysis ID:1653775
                        Start date and time:2025-04-01 16:14:24 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 5m 23s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowshtmlcookbook.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:20
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:F Notice Docx 433 (1).html
                        Detection:MAL
                        Classification:mal72.phis.winHTML@22/9@6/7
                        Cookbook Comments:
                        • Found application associated with file extension: .html
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, TextInputHost.exe
                        • Excluded IPs from analysis (whitelisted): 172.253.115.84, 142.250.81.238, 142.251.40.195, 142.251.32.110, 142.250.65.238, 142.250.80.46, 142.251.40.174, 142.250.176.206, 23.210.73.6, 142.251.35.174, 172.217.165.142, 142.250.80.78, 142.251.40.206, 142.251.41.3, 142.250.80.67, 142.250.65.206, 142.250.65.174, 142.251.40.142, 4.245.163.56, 184.31.69.3, 40.126.35.84, 23.219.82.48
                        • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, login.live.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtOpenFile calls found.
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        No simulations
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        207.174.26.219https://orgfarm-4ccb539e27-dev-ed.develop.my.salesforce-sites.com/Get hashmaliciousUnknownBrowse
                          Presentation Of Court Order_Letter.pptxGet hashmaliciousHTMLPhisherBrowse
                            Presentation Of Court Order_Letter.pptxGet hashmaliciousHTMLPhisherBrowse
                              roblox.exeGet hashmaliciousXWormBrowse
                                WizClient.exeGet hashmaliciousXWormBrowse
                                  XC.exeGet hashmaliciousXWormBrowse
                                    FINAL -Legal Notice Presentation (1).pptxGet hashmaliciousHTMLPhisherBrowse
                                      Formal Legal Notice Presentation (Approved).pptxGet hashmaliciousHTMLPhisherBrowse
                                        Presentation Of Legal Notice.pptxGet hashmaliciousHTMLPhisherBrowse
                                          Filled-Summons Notice (2).docxGet hashmaliciousHTMLPhisherBrowse
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            i.ibb.cohttps://orgfarm-4ccb539e27-dev-ed.develop.my.salesforce-sites.com/Get hashmaliciousUnknownBrowse
                                            • 207.174.26.219
                                            Presentation Of Court Order_Letter.pptxGet hashmaliciousHTMLPhisherBrowse
                                            • 207.174.26.219
                                            Presentation Of Court Order_Letter.pptxGet hashmaliciousHTMLPhisherBrowse
                                            • 207.174.26.219
                                            roblox.exeGet hashmaliciousXWormBrowse
                                            • 207.174.26.219
                                            WizClient.exeGet hashmaliciousXWormBrowse
                                            • 207.174.26.219
                                            XC.exeGet hashmaliciousXWormBrowse
                                            • 207.174.26.219
                                            FINAL -Legal Notice Presentation (1).pptxGet hashmaliciousHTMLPhisherBrowse
                                            • 207.174.26.219
                                            Formal Legal Notice Presentation (Approved).pptxGet hashmaliciousHTMLPhisherBrowse
                                            • 207.174.26.219
                                            Presentation Of Legal Notice.pptxGet hashmaliciousHTMLPhisherBrowse
                                            • 207.174.26.219
                                            Filled-Summons Notice (2).docxGet hashmaliciousHTMLPhisherBrowse
                                            • 207.174.26.219
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            RCN-ASUShttps://orgfarm-4ccb539e27-dev-ed.develop.my.salesforce-sites.com/Get hashmaliciousUnknownBrowse
                                            • 207.174.26.219
                                            Presentation Of Court Order_Letter.pptxGet hashmaliciousHTMLPhisherBrowse
                                            • 207.174.26.219
                                            Presentation Of Court Order_Letter.pptxGet hashmaliciousHTMLPhisherBrowse
                                            • 207.174.26.219
                                            roblox.exeGet hashmaliciousXWormBrowse
                                            • 207.174.26.219
                                            WizClient.exeGet hashmaliciousXWormBrowse
                                            • 207.174.26.219
                                            XC.exeGet hashmaliciousXWormBrowse
                                            • 207.174.26.219
                                            FINAL -Legal Notice Presentation (1).pptxGet hashmaliciousHTMLPhisherBrowse
                                            • 207.174.26.219
                                            Formal Legal Notice Presentation (Approved).pptxGet hashmaliciousHTMLPhisherBrowse
                                            • 207.174.26.219
                                            k03ldc.arm.elfGet hashmaliciousUnknownBrowse
                                            • 208.59.25.232
                                            k03ldc.x86_64.elfGet hashmaliciousUnknownBrowse
                                            • 207.175.27.218
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            28a2c9bd18a11de089ef85a160da29e4http://ok.fish-cloud-jar.usGet hashmaliciousUnknownBrowse
                                            • 2.23.227.215
                                            http://wovenfacade.com/Get hashmaliciousUnknownBrowse
                                            • 2.23.227.215
                                            http://convertix-api.xyzGet hashmaliciousUnknownBrowse
                                            • 2.23.227.215
                                            setup.exeGet hashmaliciousUnknownBrowse
                                            • 2.23.227.215
                                            http://static.twalls5280.comGet hashmaliciousUnknownBrowse
                                            • 2.23.227.215
                                            https://check.cymyv.icu/gkcxv.googleGet hashmaliciousUnknownBrowse
                                            • 2.23.227.215
                                            ZvmRwchN1S.ps1Get hashmaliciousVidarBrowse
                                            • 2.23.227.215
                                            ThePredictor8.5.7.msiGet hashmaliciousPureCrypter, AsyncRAT, Clipboard Hijacker, MicroClipBrowse
                                            • 2.23.227.215
                                            ThePredictor8.5.7.msiGet hashmaliciousPureCrypter, AsyncRAT, Clipboard Hijacker, MicroClipBrowse
                                            • 2.23.227.215
                                            (No subject).emlGet hashmaliciousHTMLPhisherBrowse
                                            • 2.23.227.215
                                            No context
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 640 x 173, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):28832
                                            Entropy (8bit):7.955170699790902
                                            Encrypted:false
                                            SSDEEP:768:/7FkWb5rjVARQlq3VcALJOR69EANNxEPE+++7e:/uIrpAdaAt9E2xEsMe
                                            MD5:DF656E6E12F6FB09174E65E9BCF2D23B
                                            SHA1:8BE98CD4401F9449B97AD00EAE48AB1224D6CB60
                                            SHA-256:1D685068E147825238A6E1EC0A35E1215E02389D881A0FA7F05D483EC4C0D3F0
                                            SHA-512:4FAAFC83326495A38270940E0CB07A107B4732C3D1105429F973992214E28DDC4A724FEFB3CE2F1F62A804E16F058CB3C242D203B96D2B5848B6EB528FBC0323
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR............. `......eXIfII*...........................V...........^...(.......................i.......f.................................0210....................0100..........................................O.....pHYs............e.. .IDATx..}.|$U...TT|...].D.Q..L....(.x...s.P...gP... >...D........Ed.t..a.....;K'.=....[.Vnz.....%..~..u.......s.B$.....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ....P"ZQ:........}.f.I .....@.1....+uW&{..........@ ..... "t...O....6:`..3q..P...U~..A.!.2(.....@..P.>.....6z.v:&.....m.JQ...J.]T.u.w.+...x.jZ..hzL..vP ..........a.N......v.3.b...C..h.../E.A.J....8T....5T....hr4I..H.w.....$=..=...=.b;(.....@.x..>[3...z,..+F..)..9....*.'...B./...&...+......w.k.v.0..=C..n4A...I/....X.~.......@ h..>..r.`.5..UCq.J.Iw....k...Ki&y..3./...0I.p..%..dB8...~.-...........r..@ ....AD.........L...G....l....yD..5|.....U....i....(.9.;........AG..I.........@ ..lgW.v}.IT
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], progressive, precision 8, 640x479, components 3
                                            Category:downloaded
                                            Size (bytes):23154
                                            Entropy (8bit):7.680027718346807
                                            Encrypted:false
                                            SSDEEP:384:c7hrFWfSDAAVqWT1RrLmtQFnIKDjcZj819Vii5LoaPRAbJRPW/To:khhEiNVqyrKtQFnIKDYZEg+VkJ9Wk
                                            MD5:DC52F0DA8E9BF973D9A26C739BAE203B
                                            SHA1:2DFB4479503387801F120747FCBE753770C77C54
                                            SHA-256:DABC01550FBE12D8F8353B87B0AFF950553BBC7A3A7F018198F5F7D3A8807983
                                            SHA-512:26BD46B6EC3AA6E418C652B05BFDF2BC76F806E5949FDF72C63E776A3E5F9F7ECF5D6C3971DFD739E943328B4F8A3CA41A8E2173818683F7924D11034B87FAFA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://i.ibb.co/Q35b3GsJ/download-1.jpg
                                            Preview:......Exif..MM.*.............................J...........R.(...........i.........Z......2.......2...............0210........0100...........................................C....................................................................C...........................................................................................................................................................@.T..............................Y.............................................................X.............................................................X.............................................................X.............................................................X.............................................................X.........................................................................................................................................................................)...nv..................WK.........x.tA..A.C.....:g.O.h{r.T..'.=(.............a@...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 640 x 173, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):28832
                                            Entropy (8bit):7.955170699790902
                                            Encrypted:false
                                            SSDEEP:768:/7FkWb5rjVARQlq3VcALJOR69EANNxEPE+++7e:/uIrpAdaAt9E2xEsMe
                                            MD5:DF656E6E12F6FB09174E65E9BCF2D23B
                                            SHA1:8BE98CD4401F9449B97AD00EAE48AB1224D6CB60
                                            SHA-256:1D685068E147825238A6E1EC0A35E1215E02389D881A0FA7F05D483EC4C0D3F0
                                            SHA-512:4FAAFC83326495A38270940E0CB07A107B4732C3D1105429F973992214E28DDC4A724FEFB3CE2F1F62A804E16F058CB3C242D203B96D2B5848B6EB528FBC0323
                                            Malicious:false
                                            Reputation:low
                                            URL:https://i.ibb.co/YgNpbwv/office-365-logo-2013-2019-1.png
                                            Preview:.PNG........IHDR............. `......eXIfII*...........................V...........^...(.......................i.......f.................................0210....................0100..........................................O.....pHYs............e.. .IDATx..}.|$U...TT|...].D.Q..L....(.x...s.P...gP... >...D........Ed.t..a.....;K'.=....[.Vnz.....%..~..u.......s.B$.....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ....P"ZQ:........}.f.I .....@.1....+uW&{..........@ ..... "t...O....6:`..3q..P...U~..A.!.2(.....@..P.>.....6z.v:&.....m.JQ...J.]T.u.w.+...x.jZ..hzL..vP ..........a.N......v.3.b...C..h.../E.A.J....8T....5T....hr4I..H.w.....$=..=...=.b;(.....@.x..>[3...z,..+F..)..9....*.'...B./...&...+......w.k.v.0..=C..n4A...I/....X.~.......@ h..>..r.`.5..UCq.J.Iw....k...Ki&y..3./...0I.p..%..dB8...~.-...........r..@ ....AD.........L...G....l....yD..5|.....U....i....(.9.;........AG..I.........@ ..lgW.v}.IT
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 628 x 240, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):42949
                                            Entropy (8bit):7.972285307824727
                                            Encrypted:false
                                            SSDEEP:768:HVngqbiaS7CcHGimkZfJQFcX9BcdUl749reCjlsubmL7jagb1:HvytvmkfX9MM72eCJnmLik
                                            MD5:9ECE9E19C593002CD197CD063DF2CFC1
                                            SHA1:7BB541F0FDF4B7D0F703CC2E61DCE4843D38D4DA
                                            SHA-256:EF8DAEF89025CAD2B4736C7C83BECCD19A8C665FD40345CE35C25FD66505A8A1
                                            SHA-512:99D405B8A3A518E6F15A69E268B259A8592A98CE5481874B810296D7DC7393E2B75139A51C3E39F372739CAB0E592B6C01790B3163E9F877CB0C3FA264EEA4D8
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...t............(....pHYs...%...%.IR$.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)" xmp:CreateDate="2021-09-13T11:05:31+02:00" xmp:ModifyDate="2021-09-15T17:24:54+02:00" xmp:MetadataDate="2021-09-15T17:24:54+02:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:9597db8e-5e5b-4e41-80cb-6c571fd86bf3" xmpMM:DocumentID="xmp.did:1811183e-dd9e-414c-b6c6-6d209c5c096a" xmpMM:Origi
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], progressive, precision 8, 640x479, components 3
                                            Category:dropped
                                            Size (bytes):23154
                                            Entropy (8bit):7.680027718346807
                                            Encrypted:false
                                            SSDEEP:384:c7hrFWfSDAAVqWT1RrLmtQFnIKDjcZj819Vii5LoaPRAbJRPW/To:khhEiNVqyrKtQFnIKDYZEg+VkJ9Wk
                                            MD5:DC52F0DA8E9BF973D9A26C739BAE203B
                                            SHA1:2DFB4479503387801F120747FCBE753770C77C54
                                            SHA-256:DABC01550FBE12D8F8353B87B0AFF950553BBC7A3A7F018198F5F7D3A8807983
                                            SHA-512:26BD46B6EC3AA6E418C652B05BFDF2BC76F806E5949FDF72C63E776A3E5F9F7ECF5D6C3971DFD739E943328B4F8A3CA41A8E2173818683F7924D11034B87FAFA
                                            Malicious:false
                                            Preview:......Exif..MM.*.............................J...........R.(...........i.........Z......2.......2...............0210........0100...........................................C....................................................................C...........................................................................................................................................................@.T..............................Y.............................................................X.............................................................X.............................................................X.............................................................X.............................................................X.........................................................................................................................................................................)...nv..................WK.........x.tA..A.C.....:g.O.h{r.T..'.=(.............a@...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 628 x 240, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):42949
                                            Entropy (8bit):7.972285307824727
                                            Encrypted:false
                                            SSDEEP:768:HVngqbiaS7CcHGimkZfJQFcX9BcdUl749reCjlsubmL7jagb1:HvytvmkfX9MM72eCJnmLik
                                            MD5:9ECE9E19C593002CD197CD063DF2CFC1
                                            SHA1:7BB541F0FDF4B7D0F703CC2E61DCE4843D38D4DA
                                            SHA-256:EF8DAEF89025CAD2B4736C7C83BECCD19A8C665FD40345CE35C25FD66505A8A1
                                            SHA-512:99D405B8A3A518E6F15A69E268B259A8592A98CE5481874B810296D7DC7393E2B75139A51C3E39F372739CAB0E592B6C01790B3163E9F877CB0C3FA264EEA4D8
                                            Malicious:false
                                            URL:https://i.ibb.co/bjwfL99R/logo-dark-6.png
                                            Preview:.PNG........IHDR...t............(....pHYs...%...%.IR$.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)" xmp:CreateDate="2021-09-13T11:05:31+02:00" xmp:ModifyDate="2021-09-15T17:24:54+02:00" xmp:MetadataDate="2021-09-15T17:24:54+02:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:9597db8e-5e5b-4e41-80cb-6c571fd86bf3" xmpMM:DocumentID="xmp.did:1811183e-dd9e-414c-b6c6-6d209c5c096a" xmpMM:Origi
                                            File type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                            Entropy (8bit):4.511196912245347
                                            TrID:
                                            • HyperText Markup Language (15015/1) 20.56%
                                            • HyperText Markup Language (12001/1) 16.44%
                                            • HyperText Markup Language (12001/1) 16.44%
                                            • HyperText Markup Language (11501/1) 15.75%
                                            • HyperText Markup Language (11501/1) 15.75%
                                            File name:F Notice Docx 433 (1).html
                                            File size:7'301 bytes
                                            MD5:4c8121aa6cb12b05012cd1cedc8ae162
                                            SHA1:3b92adc49204d157cd0881ac51a4a378e9ea4512
                                            SHA256:579c0b7190526b64e3c9662fc300ac00a25da2fd105a05bb8a9ddadc2db9931d
                                            SHA512:a9f55a7975e60ce72d9d43e26691517c93279118155a73ab0934b2ce5927bce58e20dd5d95bfded9f10ca10a284de4ec65a6001da14cd0e2a91423de045ffca4
                                            SSDEEP:96:dFKdFsmqHLlGtYXBLg5Kl1Fg5djcgrv7fOsxrTYAk+mV:qMmqHLlGK3ng/Ws1TOl
                                            TLSH:68E1740591810861A233D2F86FA24B89FF858153870241693FDCA7DB9FFAC45D263BDD
                                            File Content Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Login Form</title>.. <style>.. body {.. font-family: Arial, sans-serif;..

                                            Download Network PCAP: filteredfull

                                            • Total Packets: 179
                                            • 443 (HTTPS)
                                            • 80 (HTTP)
                                            • 53 (DNS)
                                            TimestampSource PortDest PortSource IPDest IP
                                            Apr 1, 2025 16:15:12.712635994 CEST49675443192.168.2.82.23.227.215
                                            Apr 1, 2025 16:15:12.712635994 CEST49676443192.168.2.82.23.227.215
                                            Apr 1, 2025 16:15:12.712989092 CEST49674443192.168.2.82.23.227.208
                                            Apr 1, 2025 16:15:13.196976900 CEST49672443192.168.2.82.19.104.63
                                            Apr 1, 2025 16:15:13.196980953 CEST4967780192.168.2.823.60.201.147
                                            Apr 1, 2025 16:15:22.322024107 CEST49675443192.168.2.82.23.227.215
                                            Apr 1, 2025 16:15:22.322025061 CEST49676443192.168.2.82.23.227.215
                                            Apr 1, 2025 16:15:22.323337078 CEST49674443192.168.2.82.23.227.208
                                            Apr 1, 2025 16:15:22.806397915 CEST4967780192.168.2.823.60.201.147
                                            Apr 1, 2025 16:15:22.808984041 CEST49672443192.168.2.82.19.104.63
                                            Apr 1, 2025 16:15:29.688110113 CEST49689443192.168.2.8142.251.40.100
                                            Apr 1, 2025 16:15:29.688158989 CEST44349689142.251.40.100192.168.2.8
                                            Apr 1, 2025 16:15:29.688277006 CEST49689443192.168.2.8142.251.40.100
                                            Apr 1, 2025 16:15:29.688460112 CEST49689443192.168.2.8142.251.40.100
                                            Apr 1, 2025 16:15:29.688473940 CEST44349689142.251.40.100192.168.2.8
                                            Apr 1, 2025 16:15:29.901869059 CEST44349689142.251.40.100192.168.2.8
                                            Apr 1, 2025 16:15:29.901956081 CEST49689443192.168.2.8142.251.40.100
                                            Apr 1, 2025 16:15:29.903096914 CEST49689443192.168.2.8142.251.40.100
                                            Apr 1, 2025 16:15:29.903105021 CEST44349689142.251.40.100192.168.2.8
                                            Apr 1, 2025 16:15:29.903512001 CEST44349689142.251.40.100192.168.2.8
                                            Apr 1, 2025 16:15:29.948374033 CEST49689443192.168.2.8142.251.40.100
                                            Apr 1, 2025 16:15:30.709855080 CEST49690443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:30.709889889 CEST44349690207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:30.709965944 CEST49690443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:30.710292101 CEST49691443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:30.710335016 CEST44349691207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:30.710426092 CEST49692443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:30.710433960 CEST44349692207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:30.710449934 CEST49691443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:30.710474014 CEST49692443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:30.710658073 CEST49692443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:30.710670948 CEST44349692207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:30.710860968 CEST49691443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:30.710870028 CEST44349691207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:30.711010933 CEST49690443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:30.711020947 CEST44349690207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:30.917494059 CEST44349692207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:30.917620897 CEST49692443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:30.917764902 CEST44349691207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:30.917820930 CEST49691443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:30.923716068 CEST44349690207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:30.923803091 CEST49690443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.016359091 CEST49690443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.016371965 CEST44349690207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.016731024 CEST44349690207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.018846035 CEST49691443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.018878937 CEST44349691207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.019109964 CEST49690443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.019190073 CEST44349691207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.019923925 CEST49692443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.019941092 CEST44349692207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.020216942 CEST49691443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.020217896 CEST44349692207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.020406008 CEST49692443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.060271025 CEST44349690207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.060276031 CEST44349691207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.064276934 CEST44349692207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.118115902 CEST44349690207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.118153095 CEST44349690207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.118218899 CEST49690443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.118241072 CEST44349690207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.118289948 CEST49690443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.118726969 CEST44349692207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.118752956 CEST44349692207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.118792057 CEST49692443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.118819952 CEST44349692207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.118855000 CEST49692443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.120035887 CEST44349691207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.120058060 CEST44349691207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.120095968 CEST49691443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.120105982 CEST44349691207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.120141983 CEST49691443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.125044107 CEST44349690207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.125106096 CEST49690443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.126113892 CEST44349692207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.126163960 CEST49692443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.126663923 CEST44349691207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.126703024 CEST49691443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.135425091 CEST44349690207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.135481119 CEST49690443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.136563063 CEST44349692207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.136611938 CEST49692443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.136976004 CEST44349691207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.137029886 CEST49691443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.149281979 CEST44349690207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.149354935 CEST49690443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.150369883 CEST44349692207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.150424004 CEST49692443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.153110027 CEST44349691207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.153168917 CEST49691443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.218566895 CEST44349690207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.218633890 CEST49690443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.220191002 CEST44349692207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.220268965 CEST49692443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.222971916 CEST44349691207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.223045111 CEST49691443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.227232933 CEST44349690207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.227297068 CEST49690443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.227305889 CEST44349690207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.227346897 CEST49690443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.227720022 CEST49690443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.227735996 CEST44349690207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.233328104 CEST44349692207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.233386993 CEST49692443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.236437082 CEST44349691207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.236499071 CEST49691443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.240398884 CEST44349692207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.240462065 CEST49692443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.243397951 CEST44349691207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.243459940 CEST49691443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.251055956 CEST44349691207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.251102924 CEST49691443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.251122952 CEST44349691207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.251138926 CEST44349691207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.251182079 CEST49691443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.251444101 CEST49691443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.251461029 CEST44349691207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.251468897 CEST49691443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.251506090 CEST49691443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.254697084 CEST44349692207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.254765987 CEST49692443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.267693996 CEST44349692207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.267744064 CEST49692443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.274668932 CEST44349692207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.274728060 CEST49692443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.279920101 CEST44349692207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.279989958 CEST49692443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.279999971 CEST44349692207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.280040979 CEST49692443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.280473948 CEST49692443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.280491114 CEST44349692207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.382550001 CEST49696443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.382601976 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.382673025 CEST49696443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.383490086 CEST49697443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.383538961 CEST44349697207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.383589983 CEST49697443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.383686066 CEST49698443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.383716106 CEST44349698207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.383778095 CEST49698443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.384021044 CEST49696443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.384023905 CEST49697443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.384033918 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.384035110 CEST44349697207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.384130955 CEST49698443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.384145021 CEST44349698207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.585025072 CEST44349698207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.585098982 CEST49698443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.586219072 CEST49698443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.586237907 CEST44349698207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.586479902 CEST44349698207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.586929083 CEST49698443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.592191935 CEST44349697207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.592255116 CEST49697443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.593554974 CEST49697443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.593566895 CEST44349697207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.593584061 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.593650103 CEST49696443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.593812943 CEST44349697207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.594120026 CEST49696443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.594129086 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.594364882 CEST49697443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.594954014 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.595228910 CEST49696443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.632277012 CEST44349698207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.636274099 CEST44349697207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.640275955 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.785295010 CEST44349698207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.785336018 CEST44349698207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.785381079 CEST49698443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.785418987 CEST44349698207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.785598993 CEST49698443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.786621094 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.786683083 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.786737919 CEST49696443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.786765099 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.786871910 CEST49696443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.789015055 CEST44349697207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.789041996 CEST44349697207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.789158106 CEST49697443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.789175034 CEST44349697207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.789218903 CEST49697443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.791779995 CEST44349698207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.791903973 CEST49698443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.791976929 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.792057991 CEST49696443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.794368982 CEST44349697207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.794431925 CEST49697443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.803783894 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.803849936 CEST49696443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.804388046 CEST44349698207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.804482937 CEST49698443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.806768894 CEST44349697207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.806828976 CEST49697443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.826530933 CEST44349698207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.826606035 CEST49698443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.830826044 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.830899954 CEST49696443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.835237980 CEST44349697207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.835342884 CEST49697443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.886194944 CEST44349698207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.886301041 CEST49698443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.889185905 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.889256001 CEST49696443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.893809080 CEST44349697207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.893882990 CEST49697443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.894572973 CEST44349698207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.894638062 CEST49698443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.894654989 CEST44349698207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.894699097 CEST49698443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.895116091 CEST49698443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.895136118 CEST44349698207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.903094053 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.903155088 CEST49696443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.906287909 CEST44349697207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.906366110 CEST49697443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.909677029 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.909769058 CEST49696443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.912355900 CEST44349697207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.912415981 CEST49697443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.920386076 CEST44349697207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.920438051 CEST49697443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.920454979 CEST44349697207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.920473099 CEST44349697207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.920516968 CEST49697443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.920602083 CEST49697443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.920622110 CEST44349697207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:31.920638084 CEST49697443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:31.920705080 CEST49697443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:32.029098034 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:32.029155970 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:32.029196978 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:32.029216051 CEST49696443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:32.029237986 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:32.029252052 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:32.029264927 CEST49696443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:32.029304981 CEST49696443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:32.029311895 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:32.029336929 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:32.029392004 CEST49696443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:32.029952049 CEST49696443192.168.2.8207.174.26.219
                                            Apr 1, 2025 16:15:32.029968023 CEST44349696207.174.26.219192.168.2.8
                                            Apr 1, 2025 16:15:33.627660990 CEST4970180192.168.2.8142.250.81.227
                                            Apr 1, 2025 16:15:33.729595900 CEST8049701142.250.81.227192.168.2.8
                                            Apr 1, 2025 16:15:33.729696035 CEST4970180192.168.2.8142.250.81.227
                                            Apr 1, 2025 16:15:33.781954050 CEST4970180192.168.2.8142.250.81.227
                                            Apr 1, 2025 16:15:33.882442951 CEST8049701142.250.81.227192.168.2.8
                                            Apr 1, 2025 16:15:33.882472992 CEST8049701142.250.81.227192.168.2.8
                                            Apr 1, 2025 16:15:33.940608978 CEST4970180192.168.2.8142.250.81.227
                                            Apr 1, 2025 16:15:33.954293013 CEST4970180192.168.2.8142.250.81.227
                                            Apr 1, 2025 16:15:34.056736946 CEST8049701142.250.81.227192.168.2.8
                                            Apr 1, 2025 16:15:34.108366013 CEST4970180192.168.2.8142.250.81.227
                                            Apr 1, 2025 16:15:39.901482105 CEST44349689142.251.40.100192.168.2.8
                                            Apr 1, 2025 16:15:39.901550055 CEST44349689142.251.40.100192.168.2.8
                                            Apr 1, 2025 16:15:39.901609898 CEST49689443192.168.2.8142.251.40.100
                                            Apr 1, 2025 16:15:41.372287989 CEST49689443192.168.2.8142.251.40.100
                                            Apr 1, 2025 16:15:41.372323990 CEST44349689142.251.40.100192.168.2.8
                                            Apr 1, 2025 16:15:49.857635975 CEST49671443192.168.2.8204.79.197.203
                                            Apr 1, 2025 16:15:50.166383028 CEST49671443192.168.2.8204.79.197.203
                                            Apr 1, 2025 16:15:50.776251078 CEST49671443192.168.2.8204.79.197.203
                                            Apr 1, 2025 16:15:51.979314089 CEST49671443192.168.2.8204.79.197.203
                                            Apr 1, 2025 16:15:54.385602951 CEST49671443192.168.2.8204.79.197.203
                                            Apr 1, 2025 16:15:57.979857922 CEST49678443192.168.2.820.42.65.90
                                            Apr 1, 2025 16:15:58.291908026 CEST49678443192.168.2.820.42.65.90
                                            Apr 1, 2025 16:15:58.901318073 CEST49678443192.168.2.820.42.65.90
                                            Apr 1, 2025 16:15:59.198133945 CEST49671443192.168.2.8204.79.197.203
                                            Apr 1, 2025 16:16:00.104187012 CEST49678443192.168.2.820.42.65.90
                                            Apr 1, 2025 16:16:02.511025906 CEST49678443192.168.2.820.42.65.90
                                            Apr 1, 2025 16:16:07.323385000 CEST49678443192.168.2.820.42.65.90
                                            Apr 1, 2025 16:16:08.807758093 CEST49671443192.168.2.8204.79.197.203
                                            Apr 1, 2025 16:16:16.940293074 CEST49678443192.168.2.820.42.65.90
                                            Apr 1, 2025 16:16:17.240048885 CEST49673443192.168.2.82.23.227.215
                                            Apr 1, 2025 16:16:17.241456032 CEST49711443192.168.2.82.23.227.215
                                            Apr 1, 2025 16:16:17.241508961 CEST443497112.23.227.215192.168.2.8
                                            Apr 1, 2025 16:16:17.241575956 CEST49711443192.168.2.82.23.227.215
                                            Apr 1, 2025 16:16:17.242044926 CEST49711443192.168.2.82.23.227.215
                                            Apr 1, 2025 16:16:17.242060900 CEST443497112.23.227.215192.168.2.8
                                            Apr 1, 2025 16:16:17.542571068 CEST49673443192.168.2.82.23.227.215
                                            Apr 1, 2025 16:16:17.613715887 CEST443497112.23.227.215192.168.2.8
                                            Apr 1, 2025 16:16:17.613801003 CEST49711443192.168.2.82.23.227.215
                                            Apr 1, 2025 16:16:18.151734114 CEST49673443192.168.2.82.23.227.215
                                            Apr 1, 2025 16:16:19.354749918 CEST49673443192.168.2.82.23.227.215
                                            Apr 1, 2025 16:16:21.760746956 CEST49673443192.168.2.82.23.227.215
                                            Apr 1, 2025 16:16:26.573005915 CEST49673443192.168.2.82.23.227.215
                                            Apr 1, 2025 16:16:29.638628960 CEST49716443192.168.2.8142.251.40.100
                                            Apr 1, 2025 16:16:29.638686895 CEST44349716142.251.40.100192.168.2.8
                                            Apr 1, 2025 16:16:29.638926029 CEST49716443192.168.2.8142.251.40.100
                                            Apr 1, 2025 16:16:29.638926029 CEST49716443192.168.2.8142.251.40.100
                                            Apr 1, 2025 16:16:29.638967991 CEST44349716142.251.40.100192.168.2.8
                                            Apr 1, 2025 16:16:29.849112034 CEST44349716142.251.40.100192.168.2.8
                                            Apr 1, 2025 16:16:29.849488974 CEST49716443192.168.2.8142.251.40.100
                                            Apr 1, 2025 16:16:29.849514008 CEST44349716142.251.40.100192.168.2.8
                                            Apr 1, 2025 16:16:34.385727882 CEST4970180192.168.2.8142.250.81.227
                                            Apr 1, 2025 16:16:34.485919952 CEST8049701142.250.81.227192.168.2.8
                                            Apr 1, 2025 16:16:34.486006975 CEST4970180192.168.2.8142.250.81.227
                                            Apr 1, 2025 16:16:36.183176041 CEST49673443192.168.2.82.23.227.215
                                            Apr 1, 2025 16:16:36.795486927 CEST443497112.23.227.215192.168.2.8
                                            Apr 1, 2025 16:16:36.795561075 CEST49711443192.168.2.82.23.227.215
                                            Apr 1, 2025 16:16:38.125072956 CEST4434968113.107.246.40192.168.2.8
                                            Apr 1, 2025 16:16:38.125094891 CEST4434968113.107.246.40192.168.2.8
                                            Apr 1, 2025 16:16:38.125121117 CEST4434968113.107.246.40192.168.2.8
                                            Apr 1, 2025 16:16:38.125179052 CEST49681443192.168.2.813.107.246.40
                                            Apr 1, 2025 16:16:38.126210928 CEST49681443192.168.2.813.107.246.40
                                            Apr 1, 2025 16:16:38.226941109 CEST4434968113.107.246.40192.168.2.8
                                            Apr 1, 2025 16:16:39.845576048 CEST44349716142.251.40.100192.168.2.8
                                            Apr 1, 2025 16:16:39.845729113 CEST44349716142.251.40.100192.168.2.8
                                            Apr 1, 2025 16:16:39.845916033 CEST49716443192.168.2.8142.251.40.100
                                            Apr 1, 2025 16:16:41.371545076 CEST49716443192.168.2.8142.251.40.100
                                            Apr 1, 2025 16:16:41.371573925 CEST44349716142.251.40.100192.168.2.8
                                            Apr 1, 2025 16:17:29.700532913 CEST49720443192.168.2.8142.251.40.100
                                            Apr 1, 2025 16:17:29.700592041 CEST44349720142.251.40.100192.168.2.8
                                            Apr 1, 2025 16:17:29.700711012 CEST49720443192.168.2.8142.251.40.100
                                            Apr 1, 2025 16:17:29.701067924 CEST49720443192.168.2.8142.251.40.100
                                            Apr 1, 2025 16:17:29.701080084 CEST44349720142.251.40.100192.168.2.8
                                            Apr 1, 2025 16:17:29.907645941 CEST44349720142.251.40.100192.168.2.8
                                            Apr 1, 2025 16:17:29.907999039 CEST49720443192.168.2.8142.251.40.100
                                            Apr 1, 2025 16:17:29.908020020 CEST44349720142.251.40.100192.168.2.8
                                            Apr 1, 2025 16:17:39.901366949 CEST44349720142.251.40.100192.168.2.8
                                            Apr 1, 2025 16:17:39.901420116 CEST44349720142.251.40.100192.168.2.8
                                            Apr 1, 2025 16:17:39.901767015 CEST49720443192.168.2.8142.251.40.100
                                            Apr 1, 2025 16:17:40.792907953 CEST49720443192.168.2.8142.251.40.100
                                            Apr 1, 2025 16:17:40.792931080 CEST44349720142.251.40.100192.168.2.8
                                            TimestampSource PortDest PortSource IPDest IP
                                            Apr 1, 2025 16:15:25.114892006 CEST53622931.1.1.1192.168.2.8
                                            Apr 1, 2025 16:15:25.191811085 CEST53600991.1.1.1192.168.2.8
                                            Apr 1, 2025 16:15:25.833833933 CEST53567671.1.1.1192.168.2.8
                                            Apr 1, 2025 16:15:26.230384111 CEST53500881.1.1.1192.168.2.8
                                            Apr 1, 2025 16:15:26.592813015 CEST53515821.1.1.1192.168.2.8
                                            Apr 1, 2025 16:15:29.574693918 CEST5240053192.168.2.81.1.1.1
                                            Apr 1, 2025 16:15:29.574971914 CEST5954553192.168.2.81.1.1.1
                                            Apr 1, 2025 16:15:29.685447931 CEST53595451.1.1.1192.168.2.8
                                            Apr 1, 2025 16:15:29.687308073 CEST53524001.1.1.1192.168.2.8
                                            Apr 1, 2025 16:15:30.596599102 CEST6407553192.168.2.81.1.1.1
                                            Apr 1, 2025 16:15:30.596784115 CEST6280253192.168.2.81.1.1.1
                                            Apr 1, 2025 16:15:30.703505039 CEST53640751.1.1.1192.168.2.8
                                            Apr 1, 2025 16:15:30.703532934 CEST53628021.1.1.1192.168.2.8
                                            Apr 1, 2025 16:15:31.269203901 CEST5495353192.168.2.81.1.1.1
                                            Apr 1, 2025 16:15:31.269491911 CEST5525453192.168.2.81.1.1.1
                                            Apr 1, 2025 16:15:31.377125025 CEST53552541.1.1.1192.168.2.8
                                            Apr 1, 2025 16:15:31.380326033 CEST53549531.1.1.1192.168.2.8
                                            Apr 1, 2025 16:15:43.571213007 CEST53599151.1.1.1192.168.2.8
                                            Apr 1, 2025 16:16:02.589159966 CEST53525341.1.1.1192.168.2.8
                                            Apr 1, 2025 16:16:24.919116020 CEST53516691.1.1.1192.168.2.8
                                            Apr 1, 2025 16:16:25.151215076 CEST53518351.1.1.1192.168.2.8
                                            Apr 1, 2025 16:16:27.900404930 CEST53539741.1.1.1192.168.2.8
                                            Apr 1, 2025 16:16:55.275342941 CEST53588961.1.1.1192.168.2.8
                                            Apr 1, 2025 16:16:56.039155006 CEST138138192.168.2.8192.168.2.255
                                            Apr 1, 2025 16:17:41.914710999 CEST53645801.1.1.1192.168.2.8
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Apr 1, 2025 16:15:29.574693918 CEST192.168.2.81.1.1.10x72b3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                            Apr 1, 2025 16:15:29.574971914 CEST192.168.2.81.1.1.10x7402Standard query (0)www.google.com65IN (0x0001)false
                                            Apr 1, 2025 16:15:30.596599102 CEST192.168.2.81.1.1.10xf9faStandard query (0)i.ibb.coA (IP address)IN (0x0001)false
                                            Apr 1, 2025 16:15:30.596784115 CEST192.168.2.81.1.1.10x3124Standard query (0)i.ibb.co65IN (0x0001)false
                                            Apr 1, 2025 16:15:31.269203901 CEST192.168.2.81.1.1.10x6806Standard query (0)i.ibb.coA (IP address)IN (0x0001)false
                                            Apr 1, 2025 16:15:31.269491911 CEST192.168.2.81.1.1.10x506fStandard query (0)i.ibb.co65IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Apr 1, 2025 16:15:29.685447931 CEST1.1.1.1192.168.2.80x7402No error (0)www.google.com65IN (0x0001)false
                                            Apr 1, 2025 16:15:29.687308073 CEST1.1.1.1192.168.2.80x72b3No error (0)www.google.com142.251.40.100A (IP address)IN (0x0001)false
                                            Apr 1, 2025 16:15:30.703505039 CEST1.1.1.1192.168.2.80xf9faNo error (0)i.ibb.co207.174.26.219A (IP address)IN (0x0001)false
                                            Apr 1, 2025 16:15:31.380326033 CEST1.1.1.1192.168.2.80x6806No error (0)i.ibb.co207.174.26.219A (IP address)IN (0x0001)false
                                            • i.ibb.co
                                            • c.pki.goog
                                            Session IDSource IPSource PortDestination IPDestination Port
                                            0192.168.2.849701142.250.81.22780
                                            TimestampBytes transferredDirectionData
                                            Apr 1, 2025 16:15:33.781954050 CEST202OUTGET /r/gsr1.crl HTTP/1.1
                                            Cache-Control: max-age = 3000
                                            Connection: Keep-Alive
                                            Accept: */*
                                            If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                            User-Agent: Microsoft-CryptoAPI/10.0
                                            Host: c.pki.goog
                                            Apr 1, 2025 16:15:33.882472992 CEST223INHTTP/1.1 304 Not Modified
                                            Date: Tue, 01 Apr 2025 13:42:01 GMT
                                            Expires: Tue, 01 Apr 2025 14:32:01 GMT
                                            Age: 2012
                                            Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                            Cache-Control: public, max-age=3000
                                            Vary: Accept-Encoding
                                            Apr 1, 2025 16:15:33.954293013 CEST200OUTGET /r/r4.crl HTTP/1.1
                                            Cache-Control: max-age = 3000
                                            Connection: Keep-Alive
                                            Accept: */*
                                            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                            User-Agent: Microsoft-CryptoAPI/10.0
                                            Host: c.pki.goog
                                            Apr 1, 2025 16:15:34.056736946 CEST223INHTTP/1.1 304 Not Modified
                                            Date: Tue, 01 Apr 2025 13:42:01 GMT
                                            Expires: Tue, 01 Apr 2025 14:32:01 GMT
                                            Age: 2013
                                            Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                            Cache-Control: public, max-age=3000
                                            Vary: Accept-Encoding


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.849690207.174.26.219443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-01 14:15:31 UTC596OUTGET /Q35b3GsJ/download-1.jpg HTTP/1.1
                                            Host: i.ibb.co
                                            Connection: keep-alive
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Sec-Fetch-Storage-Access: active
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-01 14:15:31 UTC380INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Tue, 01 Apr 2025 14:15:31 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 23154
                                            Connection: close
                                            Last-Modified: Tue, 25 Mar 2025 10:17:14 GMT
                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                            Cache-Control: max-age=315360000
                                            Cache-Control: public
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Methods: GET, OPTIONS
                                            Accept-Ranges: bytes
                                            2025-04-01 14:15:31 UTC3716INData Raw: ff d8 ff e1 00 a4 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 02 32 80 00 00 03 e8 00 02 32 80 00 00 03 e8 00 05 90 00 00 07 00 00 00 04 30 32 31 30 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 80 a0 03 00 04 00 00 00 01 00 00 01 df 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b
                                            Data Ascii: ExifMM*JR(iZ2202100100CC
                                            2025-04-01 14:15:31 UTC4096INData Raw: 60 b1 5f 4d e1 ab 35 7f 10 a8 63 e9 1e 5e be 26 ac d7 2d 0d 92 ff 00 5e 1a 2e 94 71 c5 8f a7 8f c9 d1 2c 4d 62 ce b0 b0 c7 a6 7e ec 96 36 b6 4e 02 c7 54 96 95 4d 2d 8e a5 5a 3d 0f 88 8d 64 f4 ce 3f 2e c1 a6 e8 47 3e 47 48 62 f2 93 96 9e a2 54 27 d3 d4 6c 45 73 49 63 6f 4e 1a 4f 19 1d 6a f0 47 4e 06 76 26 fc f8 7e 3f c7 d3 df fa 2d 7d 5e 5b ff 00 1e 63 c4 e9 b9 56 c6 69 cb b9 f9 eb 78 3f 6c e0 cd d7 87 18 78 bc f5 ac 6d 2c 4d c0 1d 33 e4 7f fa 5a 33 f9 8a 5a 67 ee f1 3e ec d4 74 e4 d9 4b 38 ca 87 e2 15 4c 68 59 d7 74 29 e3 b0 9a ef 1f 9a 98 bc 45 c7 fa 86 6b 58 d2 c2 ac 36 b0 a3 99 82 3f 12 31 d3 de a5 ab 69 de bb 97 f1 12 b8 e1 b1 9a d3 d7 b4 c6 33 57 d2 c0 69 fc 3f 88 38 fc c5 fc 8f 88 f8 da 17 f4 f6 a8 a9 a9 43 f3 21 f8 ff 00 1f 02 5c 25 c3 0f 54 b3 71
                                            Data Ascii: `_M5c^&-^.q,Mb~6NTM-Z=d?.G>GHbT'lEsIcoNOjGNv&~?-}^[cVix?lxm,M3Z3Zg>tK8LhYt)EkX6?1i3Wi?8C!\%Tq
                                            2025-04-01 14:15:31 UTC4096INData Raw: c4 00 19 11 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 13 01 11 03 c0 ff da 00 08 01 02 01 01 3f 01 f8 9d 33 3a cf 2e a2 8a 28 a2 8a 28 a2 8a 28 a3 88 e2 28 a2 8a 28 a2 8a 28 e2 28 a2 8a 38 8a 38 8a 28 a2 8e 22 8e 22 8a 28 23 88 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 38 8e 24 8a 28 a2 8a 28 a4 8a 28 a2 93 ff c4 00 3c 10 00 01 03 03 03 00 07 06 05 03 03 04 03 00 00 00 00 01 02 03 11 21 31 04 12 32 05 10 13 22 30 33 41 14 23 40 50 51 60 34 42 52 61 91 20 71 92 72 73 74 15 24 63 81 53 62 a1 ff da 00 08 01 01 00 06 3f 02 4f b4 13 ed 04 fb 41 3e d0 4f b4 13 ed 04 fb 41 3e d0 4f b4 13 ed 04 fb 41 3e d0 4f b4 13 ed 04 fb 41 3e d0 4f 89 f7 9a 88 d9 fd d4 fc 64 67 e3 23 3f 19 19 f8 c8 cf c6 46 7e 32 33 f1 91 94 4d 5c 75 fe e5 63 7a 3d 3f 6f 97 27 c4 7b 16 9d 76
                                            Data Ascii: ?3:.(((((((88(""(#(((8$(((<!12"03A#@PQ`4BRa qrst$cSb?OA>OA>OA>OA>Odg#?F~23M\ucz=?o'{v
                                            2025-04-01 14:15:31 UTC4096INData Raw: 04 17 08 d1 bc 87 9e 54 2c fe c2 5d 76 14 6d 0c 67 96 02 4c 76 fc 80 51 2c d2 e0 b0 b0 a8 f5 9d 0d 1f 13 b5 b0 e2 4d 57 b0 3d 76 99 e3 97 43 84 04 c8 6c c9 56 ac 60 6e f4 ca 08 3c a3 08 7d 50 b1 5a 21 9f 71 8b b9 97 43 65 0f ec 1f a9 a1 9b 0e eb c3 16 9e 04 45 f7 c9 de 46 74 6d 12 5a 07 33 79 10 d3 a5 a9 b2 36 0f 00 76 f1 ba cf 71 26 6e dc 6b 27 50 4f 00 38 3c 9a c2 6d 2c 4b 1f e0 98 16 a3 0d 51 2a be 6d 44 48 4a 95 6e 3a 61 e5 85 e9 78 9e 6f bd 1b dc 69 b4 29 9b 44 50 33 05 40 2b e3 37 b6 57 71 9b 34 68 49 c3 33 11 a3 80 dc 3c e7 3b 71 f5 46 c4 a9 84 10 71 67 25 dc 35 8a dc 20 e3 4e db 81 f8 07 5d 1b ea 96 b0 d0 95 b5 cd 21 4d 24 41 2b e0 83 e9 d5 a1 9e 65 08 51 96 b0 e9 16 8d 98 a6 21 39 31 01 86 3d 44 ea 84 de c2 61 09 e1 94 2b 66 85 a5 2d 8a 4f 30 f0
                                            Data Ascii: T,]vmgLvQ,MW=vClV`n<}PZ!qCeEFtmZ3y6vq&nk'PO8<m,KQ*mDHJn:axoi)DP3@+7Wq4hI3<;qFqg%5 N]!M$A+eQ!91=Da+f-O0
                                            2025-04-01 14:15:31 UTC4096INData Raw: 24 12 49 24 90 01 04 92 49 20 92 08 20 82 09 08 36 8a 01 90 d9 24 92 49 24 92 49 24 92 49 24 12 49 24 92 48 20 80 01 24 00 01 00 00 49 24 10 09 24 00 49 24 92 49 24 92 49 24 92 49 24 12 49 24 90 40 24 02 40 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 12 49 24 92 00 24 92 00 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 12 49 24 82 49 04 02 41 04 00 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 12 49 24 80 41 00 90 49 24 00 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 04 12 49 24 92 41 00 92 41 20 90 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 04 12 49 24 92 09 24 80 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 12 49 24 80 40 24 02 09 24 90 49 20 10 09
                                            Data Ascii: $I$I 6$I$I$I$I$H $I$$I$I$I$I$I$@$@$I$I$I$I$I$I$I$I$$$I$I$I$I$I$I$I$I$IAI$I$I$I$I$I$I$I$AI$I$I$I$I$I$I$II$AA I$I$I$I$I$I$II$$I$I$I$I$I$I$I$I$I$@$$I
                                            2025-04-01 14:15:31 UTC3054INData Raw: 94 0a db 91 cc 76 23 c3 2b e9 01 16 74 e2 50 f2 cd 6a 14 19 83 02 17 35 b0 50 48 0d 9f 9b f8 27 a2 4a e8 2b e8 ee 4a a5 2e 58 cb 48 ab 97 10 12 96 9d 63 4e 88 7f 20 76 80 50 51 a1 34 0b 99 6b 97 41 95 36 a1 44 24 25 8c 16 02 b0 0c c2 71 2e 28 2f 4b 95 47 1f 4b fa 5f fc df fc 5f fc 52 58 cb 94 94 97 2c 97 f4 a1 2c 97 2e fe 96 45 09 72 cf a2 d4 b8 82 58 ca 41 b9 70 6f d4 f0 8f 45 72 24 2c 8a 24 64 b8 9f 38 de a1 60 cc f4 97 13 06 2a a7 48 cc d4 2f 48 96 a8 eb 51 1c 83 16 34 12 fd 79 44 12 bd 23 65 e7 a4 4c 63 ba 4c fd 34 4d 44 8c 33 ea 8b a6 3f 42 b5 a8 e3 3b a9 16 d6 06 f0 59 97 50 85 15 72 d5 ee 13 b4 40 6b 0b 88 7b 60 17 52 9e 04 b8 de d0 62 6f 72 23 49 c1 c5 90 6c 8d 2e 27 46 a4 65 a8 b4 30 c3 04 d5 c4 4f 80 d4 13 4b 48 26 29 a4 5a 0d 8c be 48 78 86 7f
                                            Data Ascii: v#+tPj5PH'J+J.XHcN vPQ4kA6D$%q.(/KGK__RX,,.ErXApoEr$,$d8`*H/HQ4yD#eLcL4MD3?B;YPr@k{`Rbor#Il.'Fe0OKH&)ZHx


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.849691207.174.26.219443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-01 14:15:31 UTC612OUTGET /YgNpbwv/office-365-logo-2013-2019-1.png HTTP/1.1
                                            Host: i.ibb.co
                                            Connection: keep-alive
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Sec-Fetch-Storage-Access: active
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-01 14:15:31 UTC379INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Tue, 01 Apr 2025 14:15:31 GMT
                                            Content-Type: image/png
                                            Content-Length: 28832
                                            Connection: close
                                            Last-Modified: Thu, 20 Mar 2025 05:43:46 GMT
                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                            Cache-Control: max-age=315360000
                                            Cache-Control: public
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Methods: GET, OPTIONS
                                            Accept-Ranges: bytes
                                            2025-04-01 14:15:31 UTC3717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 00 ad 08 06 00 00 00 20 60 ce e2 00 00 00 b4 65 58 49 66 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 fe ed 02 00 e8 03 00 00 fe ed 02 00 e8 03 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 80 02 00 00 03 a0 04 00 01 00 00 00 ad 00 00 00 00 00 00 00 f7 80 4f ec 00 00 00 09 70 48 59 73 00 00 1d 87 00 00 1d 87 01 8f e5 f1 65 00 00 20 00 49 44 41 54 78
                                            Data Ascii: PNGIHDR `eXIfII*V^(if02100100OpHYse IDATx
                                            2025-04-01 14:15:31 UTC4096INData Raw: 37 af 86 0c fa 3e 08 de 9d 90 19 63 33 56 b4 09 1e f3 2c 93 d8 bc 2a 1b 20 7f f8 84 6b 46 db b0 eb 35 70 06 f3 f6 0e 3c f7 cc b4 76 76 d2 ef 6f 69 12 68 cc 70 cc ef a8 c3 53 33 31 7a 17 e4 c5 ef 20 87 fb 4c 24 8e 39 d7 04 a4 c4 b6 fb 7e ed 92 d5 72 99 c3 b5 cd 58 0a 21 76 4c 45 9b ee e1 67 66 e2 f4 de 5d d8 f8 2f b5 dc 9e 2f 80 43 af c1 06 f2 ef 58 6b af 41 1f fc b9 05 ae 6b d1 06 7f 41 7d af 61 4d a9 5d 56 ff ca e8 01 b2 f3 18 7a 3a 98 f6 74 d6 b5 ed 33 a4 af a1 c4 af dc 7e 2f a3 1d 36 b8 43 0b ee 04 29 60 90 64 07 1d da 80 eb 02 2c b6 ef da be 9a 8e 5d 7f 0c 3d a1 7c a0 2b ef 3d ad e1 eb 8e 68 22 08 01 6c 7d 94 ac dd 36 2f f4 fd 20 14 58 b8 cf 1c 72 68 23 84 c1 34 f7 9b f6 0c e5 f6 f2 bc c1 2d 0d 77 c1 d6 26 f9 5c 05 3b 4e 24 5f ac 25 9f d0 82 07 e3 b5
                                            Data Ascii: 7>c3V,* kF5p<vvoihpS31z L$9~rX!vLEgf]//CXkAkA}aM]Vz:t3~/6C)`d,]=|+=h"l}6/ Xrh#4-w&\;N$_%
                                            2025-04-01 14:15:31 UTC4096INData Raw: d9 fc b1 27 b4 ba 77 09 36 79 8d 86 b7 2e 25 e8 5d 2a 74 95 4f e4 02 e6 07 c3 09 3a cb be a7 25 21 04 30 3c 84 00 36 06 86 a0 ec ec a4 c3 27 53 b4 27 97 aa 1e 6d 3d ad 3d 56 21 d4 ae bb 4f 07 56 ae f7 71 6f 58 18 db 1f fe 39 e7 d0 17 66 ab d8 e9 18 32 cb bb f4 89 14 fd cd f2 5a 8b 86 80 b5 08 01 64 ad 45 ba 0a 01 9c 76 bd bd 6f df d0 46 07 44 59 06 81 60 5f 83 67 0b d8 49 27 30 c1 1b f4 73 ee d2 1b 4c c8 d5 c9 de 98 ce 13 bc 84 f5 d8 c8 b6 7f 1e 43 4f e7 90 51 e3 01 c1 91 d3 3a ad 22 88 e2 ff d9 f7 2e 17 98 76 42 1b 7e dc 8f e8 72 dd 8b 6e b6 93 48 8f d8 eb 02 21 80 e1 21 04 b0 31 30 63 12 75 b8 a4 9a 3d 8b 11 2a 73 ae d7 d5 5f 37 19 2f b2 16 1b 5f 25 ed f9 c7 3f 63 67 f8 2d 3f c7 87 f2 be e4 ef 65 13 f4 29 f5 8c 88 6d 75 96 0b 01 c4 77 ee 60 a7 9a 28 cb
                                            Data Ascii: 'w6y.%]*tO:%!0<6'S'm==V!OVqoX9f2ZdEvoFDY`_gI'0sLCOQ:".vB~rnH!!10cu=*s_7/_%?cg-?e)muw`(
                                            2025-04-01 14:15:31 UTC4096INData Raw: d8 f6 82 4b 04 e6 78 a1 aa 85 00 7a a6 0a ab 29 85 3e cb b1 c7 7e 90 e6 af df 71 9d 96 a6 53 94 07 61 f8 2d 1f 1b 56 9a b7 41 e5 07 c9 7d 04 d6 8c d7 80 c0 de a9 64 84 4f be 59 33 66 cd 3a 33 68 c2 db 2c c3 75 26 08 e5 39 92 79 8c a3 5f 7f a5 bd ae 2b 1e 97 f3 78 e3 b1 84 f1 f7 8f 07 8e f6 b2 53 d4 2c 3f cd 3b b9 4f f0 ae 1b aa 65 f0 41 5f dc 50 6a db 3b fe 1f bf db 6c 5e b9 2e 7b 52 94 04 d1 ff f6 64 92 36 80 d8 4d b3 93 0a c7 7e e4 71 5a 1e 2c dc fe db 84 bb 11 1e c4 d8 b8 21 1d a3 d3 06 30 c6 8d 99 85 6d a6 10 15 3c 13 9b 04 7d bf 92 f3 8b 6e fb 82 8a 40 10 a3 93 d8 fe 38 03 5e 05 a2 7a 48 1a b2 8e 4f ba fa 92 d4 ce 11 05 06 f1 c9 a1 a5 98 f0 f6 af a2 c3 38 20 f7 56 8b c8 96 bd d7 cd ef 5d 0f 32 28 04 30 3c 84 00 46 0b 33 f6 b0 a3 fa 61 90 d6 4b 05 14
                                            Data Ascii: Kxz)>~qSa-VA}dOY3f:3h,u&9y_+xS,?;OeA_Pj;l^.{Rd6M~qZ,!0m<}n@8^zHO8 V]2(0<F3aK
                                            2025-04-01 14:15:31 UTC4096INData Raw: 77 ca b3 2c 46 27 f2 3d cd 8c ea 5f 2f 98 79 b8 13 c2 7e 24 41 0f 06 06 82 76 5c 43 e1 91 45 78 b3 a9 77 09 01 8c 9e 00 ea bf a3 4d 3f 3a 13 a0 1d 31 da 87 d1 64 f3 34 52 d5 60 a5 7e 3b 49 db ff 55 5c 74 ac 0c 3d d5 17 9a a8 cb 68 1d 49 a2 8f ee 9b f0 69 73 96 87 bc 70 a2 bd af 6d 54 d9 02 ca fc 30 a5 f9 0a 73 b9 31 fc f6 1a 1b a6 de 3d 0e 1d d8 df 49 af c5 46 e2 17 13 29 1a d3 1b c2 42 d0 b1 6c 3a 4e 73 ca 09 22 49 d9 3d b1 da 82 ea 2f 20 80 0e ed 09 1b 07 cf 84 e2 f1 6c 44 eb 19 1e c8 ac cf 09 3a df cf 6c a1 9c 8f 18 cf f5 56 cd 2f 6f c7 72 e4 dc d6 73 46 13 18 dc e6 79 9d 2a f4 a6 0d d5 e2 1e 0a 01 0c 0f 21 80 d1 c1 3b 52 58 4d cf c3 d8 08 1c 77 fc 77 ae 13 c7 84 52 f7 2e c3 b1 53 0d 9e 60 8f d3 d3 20 60 07 47 fd 34 1a 8e 1b 2e 80 77 82 1c f2 41 df 5b
                                            Data Ascii: w,F'=_/y~$Av\CExwM?:1d4R`~;IU\t=hIispmT0s1=IF)Bl:Ns"I=/ lD:lV/orsFy*!;RXMwwR.S` `G4.wA[
                                            2025-04-01 14:15:31 UTC4096INData Raw: ca e4 fc b6 90 1f 5b 27 fc c2 a0 b8 61 89 8a ac 25 43 3f 9f c0 f7 84 ed 3b 33 d6 31 7f 2e f3 f3 7a 57 cf 77 c3 57 e5 f7 74 d0 f1 b5 3c 7f 31 b0 c3 d4 60 2c 5e 13 64 f7 68 ea dd 5b 63 bd 9b 09 d3 e6 f7 af a2 67 a2 ec 0f 8e 07 c4 8d cd 98 68 03 09 3a 4d dd eb 67 3a 24 04 30 3c 84 00 36 06 96 1b ff b1 a8 cb 30 8f 49 bf c5 c7 5e 84 78 c2 63 37 7a 1b 1b af f3 fd ad e0 d5 c5 f3 cb db 8d c7 e8 35 20 b5 a3 b9 00 62 a0 eb a2 62 1d 72 dd 77 9b 2c 0b 11 1a d7 0b 01 ac 0f 01 b4 ff 8f b6 fd 7a 7e 6d 15 fb 4e 9d 32 6b 24 4e df e0 7b 5a 61 bc da 30 6d 3d 9a a0 ef 06 1e 69 6b af 7c 10 8d e9 1d ed 74 9c ba b7 89 f2 bd 5b 67 24 69 f4 7b f9 9d ad 60 47 66 85 6a f9 9f a0 90 44 26 4e dc b8 43 77 f5 1c 45 07 f2 3d 61 cb 6f 64 48 26 46 ff 31 1e 90 be d3 1c 31 83 88 fe b5 7b 25
                                            Data Ascii: ['a%C?;31.zWwWt<1`,^dh[cgh:Mg:$0<60I^xc7z5 bbrw,z~mN2k$N{Za0m=ik|t[g$i{`GfjD&NCwE=aodH&F11{%
                                            2025-04-01 14:15:31 UTC4096INData Raw: f6 12 e7 ad f2 02 4e d2 ad 93 55 e2 f0 d5 73 9c f3 5a 92 d5 a6 43 58 e7 76 0f 99 a4 1a 34 1f 08 7b 51 9d c5 9f 19 4d 00 8d 4d 53 56 1b ca 4f b9 51 b3 37 83 f8 fd 6f a6 93 5e 6c bb 8c 7b 5e 4b fb c8 11 6f 35 08 01 6c 4d d8 b1 d2 32 ab e9 79 a8 fb b9 10 7c 59 ed f1 cb 44 4c 2d 4c b5 68 28 16 39 49 4b de ee 15 13 16 c2 42 2d 48 10 c6 7d 23 0e 7d 6d 87 89 b8 df e4 cd 92 97 c7 13 04 70 ce 3a c2 b3 af b4 0e 9b 30 5c 47 02 c8 6d 80 77 5f 37 6d 1d 87 2e 28 83 f6 22 4d d7 99 00 ea b8 69 85 4a 6d c0 26 00 b9 08 09 a0 7a 86 26 81 1c b8 38 13 a7 f7 62 7c f4 14 e7 09 54 a1 1e 72 c5 d8 2a 71 20 dc 11 1d 9a 8b 73 85 e2 dd af 56 65 5a 84 09 82 9d 76 0d a4 e7 bd 20 60 bd 4a e3 93 ac ff 7c d3 9a 33 45 28 c6 e7 37 58 3b 87 63 f4 91 3e 6d e8 4f 0d 5a 97 3c e7 98 38 bd 07 24
                                            Data Ascii: NUsZCXv4{QMMSVOQ7o^l{^Ko5lM2y|YDL-Lh(9IKB-H}#}mp:0\Gmw_7m.("MiJm&z&8b|Tr*q sVeZv `J|3E(7X;c>mOZ<8$
                                            2025-04-01 14:15:31 UTC539INData Raw: 7e 5d a3 80 0f 00 60 3c ca ac e0 ae f9 82 29 38 3c de ba 18 8d 4e 1e f7 d3 e7 dd c6 6c f4 b6 ca 91 32 cd 7c f4 a9 23 c3 e7 04 17 19 c4 8d 6a 26 df a5 fe b6 ee fa 6a 16 af 52 70 79 af 55 8f cb 6f 26 e3 f4 fc 70 f3 46 99 e5 9b 93 e5 03 00 d8 1b 55 c6 6d f0 da 72 2d 4e a6 80 ee 4a 0a dc 1e af 37 a2 f9 bd 1c b2 5c 8c 63 29 83 bd 9d 9a c1 62 26 df b7 6a 26 5f 1e 5b dd 99 78 bb 92 c5 a3 74 ff c6 c7 0b 71 fe f5 88 99 7c c5 fb e6 65 f9 00 00 f6 d7 60 bd 60 75 ad c8 ca 7d 98 8e 33 ed 7a dc 5c cd 63 e1 cb 4c 74 7b db 35 7c 3f 8a 6e dd af b3 d1 eb e4 d1 4e f7 9e a7 e0 f0 ce f2 54 34 8a 99 7c bb 9e 5b d6 f1 c9 f2 01 00 1c 50 fd a0 6d a8 db 76 21 e2 58 7b 3a 6a 6b 59 dc ed 36 e2 c5 4a 1e 0f 5a f5 b8 ba 36 15 67 ff f8 fb 39 dd ba 00 00 87 ce 88 2e e2 23 73 43 23 66 06
                                            Data Ascii: ~]`<)8<Nl2|#j&jRpyUo&pFUmr-NJ7\c)b&j&_[xtq|e``u}3z\cLt{5|?nNT4|[Pmv!X{:jkY6JZ6g9.#sC#f


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            2192.168.2.849692207.174.26.219443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-01 14:15:31 UTC597OUTGET /bjwfL99R/logo-dark-6.png HTTP/1.1
                                            Host: i.ibb.co
                                            Connection: keep-alive
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Sec-Fetch-Storage-Access: active
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-01 14:15:31 UTC379INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Tue, 01 Apr 2025 14:15:31 GMT
                                            Content-Type: image/png
                                            Content-Length: 42949
                                            Connection: close
                                            Last-Modified: Thu, 20 Mar 2025 05:49:56 GMT
                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                            Cache-Control: max-age=315360000
                                            Cache-Control: public
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Methods: GET, OPTIONS
                                            Accept-Ranges: bytes
                                            2025-04-01 14:15:31 UTC3717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 74 00 00 00 f0 08 06 00 00 00 89 d7 f9 28 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 05 ea 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                            Data Ascii: PNGIHDRt(pHYs%%IR$iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:R
                                            2025-04-01 14:15:31 UTC4096INData Raw: dc 09 86 da a5 01 d8 19 d8 0d c5 78 18 c6 2e 49 e0 5f 19 7f 1f 5b ad 81 14 c1 65 84 4b ac 3a 00 38 a3 cc 63 01 b9 25 9f 25 3a 0f c4 7c e4 82 9d 17 b4 e2 18 e2 78 64 f9 8a 22 61 a5 0e 75 3b b9 13 98 11 c1 f6 00 da 90 20 9f 10 b0 5e 2e e6 a1 72 40 61 7a 0a bf 07 f8 1f 70 44 11 fb c9 c5 36 a8 7d 66 90 55 d7 60 28 0a f7 a4 6e c0 9b f5 af 05 6e ad ce 70 0c a5 62 59 16 c0 9b 51 9c cd cd 68 76 79 0b 5e e6 b2 61 6c f2 38 5e 61 d8 3d d1 43 6d ac f0 71 d4 6d 26 88 f3 28 de 25 16 96 93 89 3e 88 7f 06 70 41 c4 db ac 16 a7 50 bc 58 f2 e3 00 24 ea a2 88 09 f9 20 a5 fd 86 fb a1 f3 c0 8f 18 3a 16 cd 25 ec 27 17 6d a8 b4 8c c1 10 39 ae a0 9b 89 44 00 c0 d3 78 85 29 0d 63 08 db 66 4a 2a 9d 3a 0e b8 0a f5 83 7c 9b b3 f4 03 ff c6 c4 45 8e 65 d6 a0 80 73 90 8b 6f f7 ea 0d a5
                                            Data Ascii: x.I_[eK:8c%%:|xd"au; ^.r@azpD6}fU`(nnpbYQhvy^al8^a=Cmqm&(%>pAPX$ :%'m9Dx)cfJ*:|Eeso
                                            2025-04-01 14:15:31 UTC4096INData Raw: e0 73 ee 3a 06 c3 08 2c 14 2f 71 12 3a b9 de 0b dc 50 a1 7d 37 a1 d8 b4 f5 e4 2e 29 70 06 b2 8a c4 80 0d 8d 0d 0d 3f 9a 3f 77 8b ad ad 98 75 67 3a 9d be 34 1e 8f b3 6a ed 1a 06 87 86 e8 eb 2b 5b 73 81 3d 90 e5 28 33 5e ea 61 14 67 e2 06 f6 9e 88 66 b2 2e b7 a2 d2 2c ff 65 74 4d b2 06 60 2f 94 35 f7 56 64 fd 0b c3 2a 24 26 5e 41 37 cb ff a1 56 5a d9 85 50 67 a1 9b ef bb 50 b2 c9 bc 90 db af 05 6e 46 56 93 7c 65 23 2a 4d 13 12 13 6f 76 fe 7e 15 38 9c 91 01 dd 13 d0 b9 91 ef 1c 2e 07 0b 90 78 dc 11 75 da 78 d9 b6 ed 28 1a d7 17 84 65 8d 9b b2 8c 13 d0 c4 71 7b 14 e2 51 8f ae ab c5 28 73 b9 52 bf 2b a8 28 ef 6e ce 58 26 a1 58 52 f0 26 70 cf a1 89 5b 35 5d fa f3 d1 18 b7 44 e3 8d a3 89 ea 2a 34 29 7b 9c f1 5b 8b 71 12 b2 a6 6e 8d bc 1f 71 74 ae bc 82 ce 95 5a
                                            Data Ascii: s:,/q:P}7.)p??wug:4j+[s=(3^agf.,etM`/5Vd*$&^A7VZPgPnFV|e#*Mov~8.xux(eq{Q(sR+(nX&XR&p[5]D*4){[qnqtZ
                                            2025-04-01 14:15:31 UTC4096INData Raw: c3 78 27 74 e3 8f 9a fd 90 c0 78 0c 2f 96 cc 66 6c 0b ba a9 8c 14 1f 0f 01 37 3b ff ff 35 54 33 6f 10 6f f6 77 22 5e dc c5 33 45 ec 2f 8e 04 fc 95 28 20 77 9e f3 fa a5 e8 3c b8 04 cd 1a 8f 43 a2 ee 2f c0 e7 51 41 66 b7 73 43 23 12 7e 83 45 ec 3f 17 87 a3 d6 62 af 51 fc 84 02 24 7a 5d ab e5 21 28 ce cf 10 3d 5f 64 fc 97 00 32 18 2a c1 59 78 cf b2 5c dc 8c 6a aa 1a c6 18 d5 12 74 0b 91 bb 75 05 79 6a 7f 15 c0 bd c8 3c 3c 07 c5 44 45 cd 5e ce bf f7 e0 05 ea 43 ed d6 cf 1a 46 17 eb 7d a8 ee db 85 c8 ed b9 14 cd ce 40 82 fa 27 78 c7 cb 06 ae 71 fe ff 30 54 0c 19 f4 db d8 48 90 9d 85 66 8b 37 a3 b8 b6 62 68 06 be e4 6c f7 14 67 bb af 22 b1 b8 d0 19 e7 5e a8 d8 70 0c 15 1a 76 05 7f 13 5e 26 6d a9 c4 f0 26 14 77 a1 64 90 62 e9 c5 8b e5 3c 8e b1 1b 53 19 35 f7 a3
                                            Data Ascii: x'tx/fl7;5T3oow"^3E/( w<C/QAfsC#~E?bQ$z]!(=_d2*Yx\jtuyj<<DE^CF}@'xq0THf7bhlg"^pv^&m&wdb<S5
                                            2025-04-01 14:15:31 UTC4096INData Raw: 27 55 e6 c3 7f 18 09 99 eb 51 0a f7 ef 9d e5 62 d4 f2 e6 49 34 c3 d8 05 59 20 ee 22 44 52 43 2a 95 0a 63 a9 bb 90 60 e1 15 86 18 12 c7 9f 40 1d 37 40 c1 d9 41 b1 44 7d c8 f2 e1 26 15 74 52 dc 8d 7b 47 24 e8 92 c0 4d 45 7c be 58 dc c9 cb 6e 6c 9e d9 ae 4f a1 e3 9e 6f d9 03 25 e1 4c 43 19 e4 07 a3 6c f1 3b c8 ef b6 2c 96 5e 8a 2f 61 b4 20 e0 fd 7b 28 bc 37 ea ed 21 d6 69 cf f1 da cd 14 1e 0e 51 8f 26 15 9f 43 f7 91 95 28 a3 3d 28 1e af 94 1e cc c5 30 3b c7 6b 5b e7 78 2d 9b 30 c7 d2 50 59 c2 3c e7 c3 9c c7 f9 9e db d9 15 13 b2 59 41 f8 c9 8f 4b 98 50 88 9a a7 dc 49 11 5b a3 a6 cd a0 1b 5f 25 4d de 77 a2 44 86 43 50 82 c4 93 45 6c e3 31 24 08 77 40 b3 ea bd 51 2c db 8f d0 0d a8 d0 e2 b4 eb c9 98 cd cf 99 35 8b 58 2c e6 5a e7 8e c7 73 2f ac 45 b1 3e b7 21 57
                                            Data Ascii: 'UQbI4Y "DRC*c`@7@AD}&tR{G$ME|XnlOo%LCl;,^/a {(7!iQ&C(=(0;k[x-0PY<YAKPI[_%MwDCPEl1$w@Q,5X,Zs/E>!W
                                            2025-04-01 14:15:31 UTC4096INData Raw: e2 dd 5c 74 3e f4 3a db 7c 84 d1 ed c3 82 e2 9a cb 9d 10 15 09 51 0a ba 59 78 69 fd 77 fa ac 17 9a 78 3c ce b4 29 53 fc 0a ef 16 42 df c6 de de 7b fa fa fa 4e 45 37 dd bd 29 de 6c ef 5a 94 32 85 c8 5a 74 53 7d 3f 12 35 4b 50 dc de 5a 64 29 73 6b 39 dd 1b 72 1f 36 ba 30 f6 42 f1 6f ed e8 84 fc 2b ba 91 3e 84 6e d8 ae 8b f7 20 f4 20 71 5b ad fd 0e 5d 34 af a2 04 95 a2 6f e4 69 db 26 e9 5f c2 24 93 af 22 6b e5 d9 19 af 35 e0 05 56 67 cf 2e b3 37 dc 84 e7 ca f6 cb f8 cb c5 21 e8 c2 5c 49 6d 66 87 3d 8a 6e b4 07 a3 12 3a 63 59 d0 3d 59 ed 01 64 90 ab fe 5a 25 b1 d1 43 a2 d2 25 9a 06 90 50 ba ab c2 fb cd 64 19 12 3d 97 55 71 0c 5d 28 96 f7 ea 32 6d 3f 85 c4 60 21 5e a7 a0 b6 86 a5 b0 1a 85 d6 04 15 7e ce 47 a9 63 7b ba 84 cf ba 0c 51 de 7b 48 1a dd 6b c3 26 94
                                            Data Ascii: \t>:|QYxiwx<)SB{NE7)lZ2ZtS}?5KPZd)sk9r60Bo+>n q[]4oi&_$"k5Vg.7!\Imf=n:cY=YdZ%C%Pd=Uq](2m?`!^~Gc{Q{Hk&
                                            2025-04-01 14:15:31 UTC4096INData Raw: 61 f3 46 f0 fd 84 18 1c bd a1 a7 e7 5f 69 db de 11 59 48 7a 50 ec 4f 4d a3 1a 5e 36 33 a7 cf 50 52 87 c7 13 a9 74 ea d9 c6 86 86 e3 a6 4c 9e fc f1 81 c1 81 d7 6d db de 06 b9 09 fd 44 c6 6a 94 b5 fa 69 14 ff 76 1b aa 49 97 69 71 4b 02 5f c1 13 73 20 37 eb 36 19 7f 2f 44 ee da e9 c8 d2 97 06 5e ed d9 b8 f1 19 d4 42 ad a6 02 bd 7c 88 91 bb e4 cb 6b c8 9a b9 1e 25 43 ec 8d b2 a1 2f 45 89 10 5b a1 89 41 a1 82 ce 42 c9 14 c4 ac d8 63 13 27 4c 58 6b 59 d6 55 69 db fe 9f 85 4a 7d d4 d7 d7 b3 be bb 8b c1 a1 a1 5a 4a 7e f0 63 2d b2 76 1f 64 db e9 77 ae 5b bf ee 17 cd 4d cd af 59 56 ec 6d b6 9d 7e ac 2e 51 97 6a 69 6a 8e c2 a2 5a 4b 58 c8 05 9f af 2a f8 c3 c0 03 95 1b 8e c1 50 34 13 51 51 da f7 31 32 09 ec 09 e0 fd c0 b3 d5 18 94 61 f3 23 94 cf ce 82 3d 6d d8 6e 38
                                            Data Ascii: aF_iYHzPOM^63PRtLmDjivIiqK_s 76/D^B|k%C/E[ABc'LXkYUiJ}ZJ~c-vdw[MYVm~.QjijZKX*P4QQ12a#=mn8
                                            2025-04-01 14:15:31 UTC4096INData Raw: f4 85 b0 25 6a 89 f5 0c 7a e0 97 e3 a4 8e 7a b9 86 c2 2c 86 17 e5 d8 c6 5a c2 3d 88 76 44 33 d2 cc cf 5e ce c8 cc cd 9c b4 cd db 82 05 f3 db a8 af ab 23 1e 2f ba 3b 1a 48 a8 5f 8e 84 6e d8 63 94 42 b1 75 2e 87 23 8b e5 75 68 16 78 01 2a a0 7a 02 85 b7 6e db 17 2f 33 da 46 02 e8 b3 44 db 7e ab 01 f5 63 fc 1e ca c2 1d 44 df a9 da e7 9e 8d ac 3d 99 d7 e5 58 13 74 0b 42 1c cb 33 9d 75 3f 12 e2 78 dc 58 c8 ce b3 38 33 c4 f6 c3 70 71 c0 36 3a 73 7c a6 33 c4 be 0b 5d 4e 2b f2 3b 6e c1 e8 fb 4c 98 a5 8f 60 0b 67 3e de 83 4a 03 95 fa 9d 5f 46 82 28 2c ad 21 b6 79 26 b2 8e 85 39 26 bb 17 b1 fd d3 b2 3e b3 30 82 e3 10 74 ee de 19 62 fd 93 f3 1f b6 51 cc 60 b4 61 27 7b f9 69 01 db 1b 17 54 5b c0 15 23 e8 32 67 2c af 20 17 54 a1 d4 21 97 c3 33 14 77 a2 56 73 79 00 b9
                                            Data Ascii: %jzz,Z=vD3^#/;H_ncBu.#uhx*zn/3FD~cD=XtB3u?xX83pq6:s|3]N+;nL`g>J_F(,!y&9&>0tbQ`a'{iT[#2g, T!3wVsy
                                            2025-04-01 14:15:31 UTC4096INData Raw: c8 5a 9b eb 98 2f 41 bf db 84 80 6d 9c 84 42 49 1e 74 d6 9f 8d ee 79 51 5b 7a c3 5c 0f 07 a0 8c f2 bf a1 09 41 1c 55 18 38 08 4d 9c 2f c9 ff d1 aa b1 1e 59 d3 bf 11 b0 de 04 74 1d 7f 1f 65 56 ae 44 df 6f 3e 85 75 b8 f9 3a e3 c3 05 d8 45 70 21 ed 9f a1 ba a3 b7 a2 e3 dc e2 7c e6 ed c8 68 12 86 e5 e8 99 7c 5a 11 63 bc a0 88 cf 18 2a 44 31 56 b2 4e 14 80 7c 2d 9e d0 fa 30 ba 08 bf 8e 17 b4 9f 49 12 ef e1 b7 0c 2f 0e 0c bc c2 b3 75 e8 62 b6 9c d7 dc 67 d8 34 67 7f 9f 26 f8 46 5c 0a ab 12 89 c4 47 16 6c 39 ff e9 ba ba ba 2f f6 f5 f7 9f 66 59 d6 47 70 3a 45 80 23 e6 d2 29 96 ad 5c c1 d0 70 45 4a 55 ed 8f dc d7 53 91 b0 9d 83 d7 97 b4 c5 59 2a 29 e8 ae a2 70 51 d6 80 67 49 8c 6a ac 3f 43 33 f8 cf 66 bc b6 2b ea 27 fb 29 94 24 72 0b ca 1c 75 eb 69 f5 3b cb 3a 24
                                            Data Ascii: Z/AmBItyQ[z\AU8M/YteVDo>u:Ep!|h|Zc*D1VN|-0I/ubg4g&F\Gl9/fYGp:E#)\pEJUSY*)pQgIj?C3f+')$rui;:$
                                            2025-04-01 14:15:31 UTC4096INData Raw: 3d 70 05 72 41 6e 8e b4 20 a1 11 24 76 ee 41 a2 2e 57 26 6b 13 f0 4b 46 8b e1 d7 91 a8 bb 23 e3 b5 06 67 9f 8d 94 66 a1 cb d7 11 62 71 9e f5 0f 74 f6 5b 6d f6 40 3d 62 ff 85 44 a6 c1 60 30 18 0c 35 4d 2d 0b ba f9 28 ae e9 06 e0 98 2a 8f a5 16 d8 0e a5 94 07 75 50 b8 0e d5 b1 cb b7 8d 9f 20 71 97 c9 1a d4 13 f5 26 e7 ef 39 40 37 f0 3c a5 59 e8 12 8c b6 d0 f5 a1 9e b3 d9 b4 a0 b2 33 b5 d4 8a ed 38 74 4c be 83 b2 c4 0c 06 83 c1 60 a8 49 6a 51 d0 25 80 53 91 75 e4 ab 94 d6 31 60 bc 71 30 e1 ea 04 fd 11 38 2b cf 7b ef cc f3 de 06 74 dc 6f 05 f6 02 1e 46 e2 af 94 5e 54 71 46 5b e8 ba 81 97 72 ac 7b 00 d5 75 b7 e6 63 1a ea 91 7b 3d 72 fb d7 e2 35 63 30 18 0c 86 cd 9c 5a 7b 38 6d 8f 6a a5 fd 8d f2 d5 22 1b eb bc 0b 75 71 08 e2 47 c0 39 79 de 3b 0b 75 d0 c8 66 23
                                            Data Ascii: =prAn $vA.W&kKF#gfbqt[m@=bD`05M-(*uP q&9@7<Y38tL`IjQ%Su1`q08+{toF^TqF[r{uc{=r5c0Z{8mj"uqG9y;uf#


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            3192.168.2.849698207.174.26.219443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-01 14:15:31 UTC395OUTGET /Q35b3GsJ/download-1.jpg HTTP/1.1
                                            Host: i.ibb.co
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Sec-Fetch-Storage-Access: active
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-01 14:15:31 UTC380INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Tue, 01 Apr 2025 14:15:31 GMT
                                            Content-Type: image/jpeg
                                            Content-Length: 23154
                                            Connection: close
                                            Last-Modified: Tue, 25 Mar 2025 10:17:14 GMT
                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                            Cache-Control: max-age=315360000
                                            Cache-Control: public
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Methods: GET, OPTIONS
                                            Accept-Ranges: bytes
                                            2025-04-01 14:15:31 UTC3716INData Raw: ff d8 ff e1 00 a4 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 02 32 80 00 00 03 e8 00 02 32 80 00 00 03 e8 00 05 90 00 00 07 00 00 00 04 30 32 31 30 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 02 80 a0 03 00 04 00 00 00 01 00 00 01 df 00 00 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b
                                            Data Ascii: ExifMM*JR(iZ2202100100CC
                                            2025-04-01 14:15:31 UTC4096INData Raw: 60 b1 5f 4d e1 ab 35 7f 10 a8 63 e9 1e 5e be 26 ac d7 2d 0d 92 ff 00 5e 1a 2e 94 71 c5 8f a7 8f c9 d1 2c 4d 62 ce b0 b0 c7 a6 7e ec 96 36 b6 4e 02 c7 54 96 95 4d 2d 8e a5 5a 3d 0f 88 8d 64 f4 ce 3f 2e c1 a6 e8 47 3e 47 48 62 f2 93 96 9e a2 54 27 d3 d4 6c 45 73 49 63 6f 4e 1a 4f 19 1d 6a f0 47 4e 06 76 26 fc f8 7e 3f c7 d3 df fa 2d 7d 5e 5b ff 00 1e 63 c4 e9 b9 56 c6 69 cb b9 f9 eb 78 3f 6c e0 cd d7 87 18 78 bc f5 ac 6d 2c 4d c0 1d 33 e4 7f fa 5a 33 f9 8a 5a 67 ee f1 3e ec d4 74 e4 d9 4b 38 ca 87 e2 15 4c 68 59 d7 74 29 e3 b0 9a ef 1f 9a 98 bc 45 c7 fa 86 6b 58 d2 c2 ac 36 b0 a3 99 82 3f 12 31 d3 de a5 ab 69 de bb 97 f1 12 b8 e1 b1 9a d3 d7 b4 c6 33 57 d2 c0 69 fc 3f 88 38 fc c5 fc 8f 88 f8 da 17 f4 f6 a8 a9 a9 43 f3 21 f8 ff 00 1f 02 5c 25 c3 0f 54 b3 71
                                            Data Ascii: `_M5c^&-^.q,Mb~6NTM-Z=d?.G>GHbT'lEsIcoNOjGNv&~?-}^[cVix?lxm,M3Z3Zg>tK8LhYt)EkX6?1i3Wi?8C!\%Tq
                                            2025-04-01 14:15:31 UTC4096INData Raw: c4 00 19 11 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 13 01 11 03 c0 ff da 00 08 01 02 01 01 3f 01 f8 9d 33 3a cf 2e a2 8a 28 a2 8a 28 a2 8a 28 a3 88 e2 28 a2 8a 28 a2 8a 28 e2 28 a2 8a 38 8a 38 8a 28 a2 8e 22 8e 22 8a 28 23 88 a2 8a 28 a2 8a 28 a2 8a 28 a2 8a 38 8e 24 8a 28 a2 8a 28 a4 8a 28 a2 93 ff c4 00 3c 10 00 01 03 03 03 00 07 06 05 03 03 04 03 00 00 00 00 01 02 03 11 21 31 04 12 32 05 10 13 22 30 33 41 14 23 40 50 51 60 34 42 52 61 91 20 71 92 72 73 74 15 24 63 81 53 62 a1 ff da 00 08 01 01 00 06 3f 02 4f b4 13 ed 04 fb 41 3e d0 4f b4 13 ed 04 fb 41 3e d0 4f b4 13 ed 04 fb 41 3e d0 4f b4 13 ed 04 fb 41 3e d0 4f 89 f7 9a 88 d9 fd d4 fc 64 67 e3 23 3f 19 19 f8 c8 cf c6 46 7e 32 33 f1 91 94 4d 5c 75 fe e5 63 7a 3d 3f 6f 97 27 c4 7b 16 9d 76
                                            Data Ascii: ?3:.(((((((88(""(#(((8$(((<!12"03A#@PQ`4BRa qrst$cSb?OA>OA>OA>OA>Odg#?F~23M\ucz=?o'{v
                                            2025-04-01 14:15:31 UTC4096INData Raw: 04 17 08 d1 bc 87 9e 54 2c fe c2 5d 76 14 6d 0c 67 96 02 4c 76 fc 80 51 2c d2 e0 b0 b0 a8 f5 9d 0d 1f 13 b5 b0 e2 4d 57 b0 3d 76 99 e3 97 43 84 04 c8 6c c9 56 ac 60 6e f4 ca 08 3c a3 08 7d 50 b1 5a 21 9f 71 8b b9 97 43 65 0f ec 1f a9 a1 9b 0e eb c3 16 9e 04 45 f7 c9 de 46 74 6d 12 5a 07 33 79 10 d3 a5 a9 b2 36 0f 00 76 f1 ba cf 71 26 6e dc 6b 27 50 4f 00 38 3c 9a c2 6d 2c 4b 1f e0 98 16 a3 0d 51 2a be 6d 44 48 4a 95 6e 3a 61 e5 85 e9 78 9e 6f bd 1b dc 69 b4 29 9b 44 50 33 05 40 2b e3 37 b6 57 71 9b 34 68 49 c3 33 11 a3 80 dc 3c e7 3b 71 f5 46 c4 a9 84 10 71 67 25 dc 35 8a dc 20 e3 4e db 81 f8 07 5d 1b ea 96 b0 d0 95 b5 cd 21 4d 24 41 2b e0 83 e9 d5 a1 9e 65 08 51 96 b0 e9 16 8d 98 a6 21 39 31 01 86 3d 44 ea 84 de c2 61 09 e1 94 2b 66 85 a5 2d 8a 4f 30 f0
                                            Data Ascii: T,]vmgLvQ,MW=vClV`n<}PZ!qCeEFtmZ3y6vq&nk'PO8<m,KQ*mDHJn:axoi)DP3@+7Wq4hI3<;qFqg%5 N]!M$A+eQ!91=Da+f-O0
                                            2025-04-01 14:15:31 UTC4096INData Raw: 24 12 49 24 90 01 04 92 49 20 92 08 20 82 09 08 36 8a 01 90 d9 24 92 49 24 92 49 24 92 49 24 12 49 24 92 48 20 80 01 24 00 01 00 00 49 24 10 09 24 00 49 24 92 49 24 92 49 24 92 49 24 12 49 24 90 40 24 02 40 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 12 49 24 92 00 24 92 00 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 12 49 24 82 49 04 02 41 04 00 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 12 49 24 80 41 00 90 49 24 00 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 04 12 49 24 92 41 00 92 41 20 90 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 04 12 49 24 92 09 24 80 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 92 49 24 12 49 24 80 40 24 02 09 24 90 49 20 10 09
                                            Data Ascii: $I$I 6$I$I$I$I$H $I$$I$I$I$I$I$@$@$I$I$I$I$I$I$I$I$$$I$I$I$I$I$I$I$I$IAI$I$I$I$I$I$I$I$AI$I$I$I$I$I$I$II$AA I$I$I$I$I$I$II$$I$I$I$I$I$I$I$I$I$@$$I
                                            2025-04-01 14:15:31 UTC3054INData Raw: 94 0a db 91 cc 76 23 c3 2b e9 01 16 74 e2 50 f2 cd 6a 14 19 83 02 17 35 b0 50 48 0d 9f 9b f8 27 a2 4a e8 2b e8 ee 4a a5 2e 58 cb 48 ab 97 10 12 96 9d 63 4e 88 7f 20 76 80 50 51 a1 34 0b 99 6b 97 41 95 36 a1 44 24 25 8c 16 02 b0 0c c2 71 2e 28 2f 4b 95 47 1f 4b fa 5f fc df fc 5f fc 52 58 cb 94 94 97 2c 97 f4 a1 2c 97 2e fe 96 45 09 72 cf a2 d4 b8 82 58 ca 41 b9 70 6f d4 f0 8f 45 72 24 2c 8a 24 64 b8 9f 38 de a1 60 cc f4 97 13 06 2a a7 48 cc d4 2f 48 96 a8 eb 51 1c 83 16 34 12 fd 79 44 12 bd 23 65 e7 a4 4c 63 ba 4c fd 34 4d 44 8c 33 ea 8b a6 3f 42 b5 a8 e3 3b a9 16 d6 06 f0 59 97 50 85 15 72 d5 ee 13 b4 40 6b 0b 88 7b 60 17 52 9e 04 b8 de d0 62 6f 72 23 49 c1 c5 90 6c 8d 2e 27 46 a4 65 a8 b4 30 c3 04 d5 c4 4f 80 d4 13 4b 48 26 29 a4 5a 0d 8c be 48 78 86 7f
                                            Data Ascii: v#+tPj5PH'J+J.XHcN vPQ4kA6D$%q.(/KGK__RX,,.ErXApoEr$,$d8`*H/HQ4yD#eLcL4MD3?B;YPr@k{`Rbor#Il.'Fe0OKH&)ZHx


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            4192.168.2.849697207.174.26.219443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-01 14:15:31 UTC411OUTGET /YgNpbwv/office-365-logo-2013-2019-1.png HTTP/1.1
                                            Host: i.ibb.co
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Sec-Fetch-Storage-Access: active
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-01 14:15:31 UTC379INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Tue, 01 Apr 2025 14:15:31 GMT
                                            Content-Type: image/png
                                            Content-Length: 28832
                                            Connection: close
                                            Last-Modified: Thu, 20 Mar 2025 05:43:46 GMT
                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                            Cache-Control: max-age=315360000
                                            Cache-Control: public
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Methods: GET, OPTIONS
                                            Accept-Ranges: bytes
                                            2025-04-01 14:15:31 UTC3717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 00 ad 08 06 00 00 00 20 60 ce e2 00 00 00 b4 65 58 49 66 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 fe ed 02 00 e8 03 00 00 fe ed 02 00 e8 03 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 80 02 00 00 03 a0 04 00 01 00 00 00 ad 00 00 00 00 00 00 00 f7 80 4f ec 00 00 00 09 70 48 59 73 00 00 1d 87 00 00 1d 87 01 8f e5 f1 65 00 00 20 00 49 44 41 54 78
                                            Data Ascii: PNGIHDR `eXIfII*V^(if02100100OpHYse IDATx
                                            2025-04-01 14:15:31 UTC4096INData Raw: 37 af 86 0c fa 3e 08 de 9d 90 19 63 33 56 b4 09 1e f3 2c 93 d8 bc 2a 1b 20 7f f8 84 6b 46 db b0 eb 35 70 06 f3 f6 0e 3c f7 cc b4 76 76 d2 ef 6f 69 12 68 cc 70 cc ef a8 c3 53 33 31 7a 17 e4 c5 ef 20 87 fb 4c 24 8e 39 d7 04 a4 c4 b6 fb 7e ed 92 d5 72 99 c3 b5 cd 58 0a 21 76 4c 45 9b ee e1 67 66 e2 f4 de 5d d8 f8 2f b5 dc 9e 2f 80 43 af c1 06 f2 ef 58 6b af 41 1f fc b9 05 ae 6b d1 06 7f 41 7d af 61 4d a9 5d 56 ff ca e8 01 b2 f3 18 7a 3a 98 f6 74 d6 b5 ed 33 a4 af a1 c4 af dc 7e 2f a3 1d 36 b8 43 0b ee 04 29 60 90 64 07 1d da 80 eb 02 2c b6 ef da be 9a 8e 5d 7f 0c 3d a1 7c a0 2b ef 3d ad e1 eb 8e 68 22 08 01 6c 7d 94 ac dd 36 2f f4 fd 20 14 58 b8 cf 1c 72 68 23 84 c1 34 f7 9b f6 0c e5 f6 f2 bc c1 2d 0d 77 c1 d6 26 f9 5c 05 3b 4e 24 5f ac 25 9f d0 82 07 e3 b5
                                            Data Ascii: 7>c3V,* kF5p<vvoihpS31z L$9~rX!vLEgf]//CXkAkA}aM]Vz:t3~/6C)`d,]=|+=h"l}6/ Xrh#4-w&\;N$_%
                                            2025-04-01 14:15:31 UTC4096INData Raw: d9 fc b1 27 b4 ba 77 09 36 79 8d 86 b7 2e 25 e8 5d 2a 74 95 4f e4 02 e6 07 c3 09 3a cb be a7 25 21 04 30 3c 84 00 36 06 86 a0 ec ec a4 c3 27 53 b4 27 97 aa 1e 6d 3d ad 3d 56 21 d4 ae bb 4f 07 56 ae f7 71 6f 58 18 db 1f fe 39 e7 d0 17 66 ab d8 e9 18 32 cb bb f4 89 14 fd cd f2 5a 8b 86 80 b5 08 01 64 ad 45 ba 0a 01 9c 76 bd bd 6f df d0 46 07 44 59 06 81 60 5f 83 67 0b d8 49 27 30 c1 1b f4 73 ee d2 1b 4c c8 d5 c9 de 98 ce 13 bc 84 f5 d8 c8 b6 7f 1e 43 4f e7 90 51 e3 01 c1 91 d3 3a ad 22 88 e2 ff d9 f7 2e 17 98 76 42 1b 7e dc 8f e8 72 dd 8b 6e b6 93 48 8f d8 eb 02 21 80 e1 21 04 b0 31 30 63 12 75 b8 a4 9a 3d 8b 11 2a 73 ae d7 d5 5f 37 19 2f b2 16 1b 5f 25 ed f9 c7 3f 63 67 f8 2d 3f c7 87 f2 be e4 ef 65 13 f4 29 f5 8c 88 6d 75 96 0b 01 c4 77 ee 60 a7 9a 28 cb
                                            Data Ascii: 'w6y.%]*tO:%!0<6'S'm==V!OVqoX9f2ZdEvoFDY`_gI'0sLCOQ:".vB~rnH!!10cu=*s_7/_%?cg-?e)muw`(
                                            2025-04-01 14:15:31 UTC4096INData Raw: d8 f6 82 4b 04 e6 78 a1 aa 85 00 7a a6 0a ab 29 85 3e cb b1 c7 7e 90 e6 af df 71 9d 96 a6 53 94 07 61 f8 2d 1f 1b 56 9a b7 41 e5 07 c9 7d 04 d6 8c d7 80 c0 de a9 64 84 4f be 59 33 66 cd 3a 33 68 c2 db 2c c3 75 26 08 e5 39 92 79 8c a3 5f 7f a5 bd ae 2b 1e 97 f3 78 e3 b1 84 f1 f7 8f 07 8e f6 b2 53 d4 2c 3f cd 3b b9 4f f0 ae 1b aa 65 f0 41 5f dc 50 6a db 3b fe 1f bf db 6c 5e b9 2e 7b 52 94 04 d1 ff f6 64 92 36 80 d8 4d b3 93 0a c7 7e e4 71 5a 1e 2c dc fe db 84 bb 11 1e c4 d8 b8 21 1d a3 d3 06 30 c6 8d 99 85 6d a6 10 15 3c 13 9b 04 7d bf 92 f3 8b 6e fb 82 8a 40 10 a3 93 d8 fe 38 03 5e 05 a2 7a 48 1a b2 8e 4f ba fa 92 d4 ce 11 05 06 f1 c9 a1 a5 98 f0 f6 af a2 c3 38 20 f7 56 8b c8 96 bd d7 cd ef 5d 0f 32 28 04 30 3c 84 00 46 0b 33 f6 b0 a3 fa 61 90 d6 4b 05 14
                                            Data Ascii: Kxz)>~qSa-VA}dOY3f:3h,u&9y_+xS,?;OeA_Pj;l^.{Rd6M~qZ,!0m<}n@8^zHO8 V]2(0<F3aK
                                            2025-04-01 14:15:31 UTC4096INData Raw: 77 ca b3 2c 46 27 f2 3d cd 8c ea 5f 2f 98 79 b8 13 c2 7e 24 41 0f 06 06 82 76 5c 43 e1 91 45 78 b3 a9 77 09 01 8c 9e 00 ea bf a3 4d 3f 3a 13 a0 1d 31 da 87 d1 64 f3 34 52 d5 60 a5 7e 3b 49 db ff 55 5c 74 ac 0c 3d d5 17 9a a8 cb 68 1d 49 a2 8f ee 9b f0 69 73 96 87 bc 70 a2 bd af 6d 54 d9 02 ca fc 30 a5 f9 0a 73 b9 31 fc f6 1a 1b a6 de 3d 0e 1d d8 df 49 af c5 46 e2 17 13 29 1a d3 1b c2 42 d0 b1 6c 3a 4e 73 ca 09 22 49 d9 3d b1 da 82 ea 2f 20 80 0e ed 09 1b 07 cf 84 e2 f1 6c 44 eb 19 1e c8 ac cf 09 3a df cf 6c a1 9c 8f 18 cf f5 56 cd 2f 6f c7 72 e4 dc d6 73 46 13 18 dc e6 79 9d 2a f4 a6 0d d5 e2 1e 0a 01 0c 0f 21 80 d1 c1 3b 52 58 4d cf c3 d8 08 1c 77 fc 77 ae 13 c7 84 52 f7 2e c3 b1 53 0d 9e 60 8f d3 d3 20 60 07 47 fd 34 1a 8e 1b 2e 80 77 82 1c f2 41 df 5b
                                            Data Ascii: w,F'=_/y~$Av\CExwM?:1d4R`~;IU\t=hIispmT0s1=IF)Bl:Ns"I=/ lD:lV/orsFy*!;RXMwwR.S` `G4.wA[
                                            2025-04-01 14:15:31 UTC4096INData Raw: ca e4 fc b6 90 1f 5b 27 fc c2 a0 b8 61 89 8a ac 25 43 3f 9f c0 f7 84 ed 3b 33 d6 31 7f 2e f3 f3 7a 57 cf 77 c3 57 e5 f7 74 d0 f1 b5 3c 7f 31 b0 c3 d4 60 2c 5e 13 64 f7 68 ea dd 5b 63 bd 9b 09 d3 e6 f7 af a2 67 a2 ec 0f 8e 07 c4 8d cd 98 68 03 09 3a 4d dd eb 67 3a 24 04 30 3c 84 00 36 06 96 1b ff b1 a8 cb 30 8f 49 bf c5 c7 5e 84 78 c2 63 37 7a 1b 1b af f3 fd ad e0 d5 c5 f3 cb db 8d c7 e8 35 20 b5 a3 b9 00 62 a0 eb a2 62 1d 72 dd 77 9b 2c 0b 11 1a d7 0b 01 ac 0f 01 b4 ff 8f b6 fd 7a 7e 6d 15 fb 4e 9d 32 6b 24 4e df e0 7b 5a 61 bc da 30 6d 3d 9a a0 ef 06 1e 69 6b af 7c 10 8d e9 1d ed 74 9c ba b7 89 f2 bd 5b 67 24 69 f4 7b f9 9d ad 60 47 66 85 6a f9 9f a0 90 44 26 4e dc b8 43 77 f5 1c 45 07 f2 3d 61 cb 6f 64 48 26 46 ff 31 1e 90 be d3 1c 31 83 88 fe b5 7b 25
                                            Data Ascii: ['a%C?;31.zWwWt<1`,^dh[cgh:Mg:$0<60I^xc7z5 bbrw,z~mN2k$N{Za0m=ik|t[g$i{`GfjD&NCwE=aodH&F11{%
                                            2025-04-01 14:15:31 UTC4096INData Raw: f6 12 e7 ad f2 02 4e d2 ad 93 55 e2 f0 d5 73 9c f3 5a 92 d5 a6 43 58 e7 76 0f 99 a4 1a 34 1f 08 7b 51 9d c5 9f 19 4d 00 8d 4d 53 56 1b ca 4f b9 51 b3 37 83 f8 fd 6f a6 93 5e 6c bb 8c 7b 5e 4b fb c8 11 6f 35 08 01 6c 4d d8 b1 d2 32 ab e9 79 a8 fb b9 10 7c 59 ed f1 cb 44 4c 2d 4c b5 68 28 16 39 49 4b de ee 15 13 16 c2 42 2d 48 10 c6 7d 23 0e 7d 6d 87 89 b8 df e4 cd 92 97 c7 13 04 70 ce 3a c2 b3 af b4 0e 9b 30 5c 47 02 c8 6d 80 77 5f 37 6d 1d 87 2e 28 83 f6 22 4d d7 99 00 ea b8 69 85 4a 6d c0 26 00 b9 08 09 a0 7a 86 26 81 1c b8 38 13 a7 f7 62 7c f4 14 e7 09 54 a1 1e 72 c5 d8 2a 71 20 dc 11 1d 9a 8b 73 85 e2 dd af 56 65 5a 84 09 82 9d 76 0d a4 e7 bd 20 60 bd 4a e3 93 ac ff 7c d3 9a 33 45 28 c6 e7 37 58 3b 87 63 f4 91 3e 6d e8 4f 0d 5a 97 3c e7 98 38 bd 07 24
                                            Data Ascii: NUsZCXv4{QMMSVOQ7o^l{^Ko5lM2y|YDL-Lh(9IKB-H}#}mp:0\Gmw_7m.("MiJm&z&8b|Tr*q sVeZv `J|3E(7X;c>mOZ<8$
                                            2025-04-01 14:15:31 UTC539INData Raw: 7e 5d a3 80 0f 00 60 3c ca ac e0 ae f9 82 29 38 3c de ba 18 8d 4e 1e f7 d3 e7 dd c6 6c f4 b6 ca 91 32 cd 7c f4 a9 23 c3 e7 04 17 19 c4 8d 6a 26 df a5 fe b6 ee fa 6a 16 af 52 70 79 af 55 8f cb 6f 26 e3 f4 fc 70 f3 46 99 e5 9b 93 e5 03 00 d8 1b 55 c6 6d f0 da 72 2d 4e a6 80 ee 4a 0a dc 1e af 37 a2 f9 bd 1c b2 5c 8c 63 29 83 bd 9d 9a c1 62 26 df b7 6a 26 5f 1e 5b dd 99 78 bb 92 c5 a3 74 ff c6 c7 0b 71 fe f5 88 99 7c c5 fb e6 65 f9 00 00 f6 d7 60 bd 60 75 ad c8 ca 7d 98 8e 33 ed 7a dc 5c cd 63 e1 cb 4c 74 7b db 35 7c 3f 8a 6e dd af b3 d1 eb e4 d1 4e f7 9e a7 e0 f0 ce f2 54 34 8a 99 7c bb 9e 5b d6 f1 c9 f2 01 00 1c 50 fd a0 6d a8 db 76 21 e2 58 7b 3a 6a 6b 59 dc ed 36 e2 c5 4a 1e 0f 5a f5 b8 ba 36 15 67 ff f8 fb 39 dd ba 00 00 87 ce 88 2e e2 23 73 43 23 66 06
                                            Data Ascii: ~]`<)8<Nl2|#j&jRpyUo&pFUmr-NJ7\c)b&j&_[xtq|e``u}3z\cLt{5|?nNT4|[Pmv!X{:jkY6JZ6g9.#sC#f


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            5192.168.2.849696207.174.26.219443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-04-01 14:15:31 UTC396OUTGET /bjwfL99R/logo-dark-6.png HTTP/1.1
                                            Host: i.ibb.co
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Sec-Fetch-Storage-Access: active
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-04-01 14:15:31 UTC379INHTTP/1.1 200 OK
                                            Server: nginx
                                            Date: Tue, 01 Apr 2025 14:15:31 GMT
                                            Content-Type: image/png
                                            Content-Length: 42949
                                            Connection: close
                                            Last-Modified: Thu, 20 Mar 2025 05:49:56 GMT
                                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                            Cache-Control: max-age=315360000
                                            Cache-Control: public
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Methods: GET, OPTIONS
                                            Accept-Ranges: bytes
                                            2025-04-01 14:15:31 UTC3717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 74 00 00 00 f0 08 06 00 00 00 89 d7 f9 28 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 05 ea 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                            Data Ascii: PNGIHDRt(pHYs%%IR$iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:R
                                            2025-04-01 14:15:31 UTC4096INData Raw: dc 09 86 da a5 01 d8 19 d8 0d c5 78 18 c6 2e 49 e0 5f 19 7f 1f 5b ad 81 14 c1 65 84 4b ac 3a 00 38 a3 cc 63 01 b9 25 9f 25 3a 0f c4 7c e4 82 9d 17 b4 e2 18 e2 78 64 f9 8a 22 61 a5 0e 75 3b b9 13 98 11 c1 f6 00 da 90 20 9f 10 b0 5e 2e e6 a1 72 40 61 7a 0a bf 07 f8 1f 70 44 11 fb c9 c5 36 a8 7d 66 90 55 d7 60 28 0a f7 a4 6e c0 9b f5 af 05 6e ad ce 70 0c a5 62 59 16 c0 9b 51 9c cd cd 68 76 79 0b 5e e6 b2 61 6c f2 38 5e 61 d8 3d d1 43 6d ac f0 71 d4 6d 26 88 f3 28 de 25 16 96 93 89 3e 88 7f 06 70 41 c4 db ac 16 a7 50 bc 58 f2 e3 00 24 ea a2 88 09 f9 20 a5 fd 86 fb a1 f3 c0 8f 18 3a 16 cd 25 ec 27 17 6d a8 b4 8c c1 10 39 ae a0 9b 89 44 00 c0 d3 78 85 29 0d 63 08 db 66 4a 2a 9d 3a 0e b8 0a f5 83 7c 9b b3 f4 03 ff c6 c4 45 8e 65 d6 a0 80 73 90 8b 6f f7 ea 0d a5
                                            Data Ascii: x.I_[eK:8c%%:|xd"au; ^.r@azpD6}fU`(nnpbYQhvy^al8^a=Cmqm&(%>pAPX$ :%'m9Dx)cfJ*:|Eeso
                                            2025-04-01 14:15:31 UTC4096INData Raw: e0 73 ee 3a 06 c3 08 2c 14 2f 71 12 3a b9 de 0b dc 50 a1 7d 37 a1 d8 b4 f5 e4 2e 29 70 06 b2 8a c4 80 0d 8d 0d 0d 3f 9a 3f 77 8b ad ad 98 75 67 3a 9d be 34 1e 8f b3 6a ed 1a 06 87 86 e8 eb 2b 5b 73 81 3d 90 e5 28 33 5e ea 61 14 67 e2 06 f6 9e 88 66 b2 2e b7 a2 d2 2c ff 65 74 4d b2 06 60 2f 94 35 f7 56 64 fd 0b c3 2a 24 26 5e 41 37 cb ff a1 56 5a d9 85 50 67 a1 9b ef bb 50 b2 c9 bc 90 db af 05 6e 46 56 93 7c 65 23 2a 4d 13 12 13 6f 76 fe 7e 15 38 9c 91 01 dd 13 d0 b9 91 ef 1c 2e 07 0b 90 78 dc 11 75 da 78 d9 b6 ed 28 1a d7 17 84 65 8d 9b b2 8c 13 d0 c4 71 7b 14 e2 51 8f ae ab c5 28 73 b9 52 bf 2b a8 28 ef 6e ce 58 26 a1 58 52 f0 26 70 cf a1 89 5b 35 5d fa f3 d1 18 b7 44 e3 8d a3 89 ea 2a 34 29 7b 9c f1 5b 8b 71 12 b2 a6 6e 8d bc 1f 71 74 ae bc 82 ce 95 5a
                                            Data Ascii: s:,/q:P}7.)p??wug:4j+[s=(3^agf.,etM`/5Vd*$&^A7VZPgPnFV|e#*Mov~8.xux(eq{Q(sR+(nX&XR&p[5]D*4){[qnqtZ
                                            2025-04-01 14:15:31 UTC4096INData Raw: c3 78 27 74 e3 8f 9a fd 90 c0 78 0c 2f 96 cc 66 6c 0b ba a9 8c 14 1f 0f 01 37 3b ff ff 35 54 33 6f 10 6f f6 77 22 5e dc c5 33 45 ec 2f 8e 04 fc 95 28 20 77 9e f3 fa a5 e8 3c b8 04 cd 1a 8f 43 a2 ee 2f c0 e7 51 41 66 b7 73 43 23 12 7e 83 45 ec 3f 17 87 a3 d6 62 af 51 fc 84 02 24 7a 5d ab e5 21 28 ce cf 10 3d 5f 64 fc 97 00 32 18 2a c1 59 78 cf b2 5c dc 8c 6a aa 1a c6 18 d5 12 74 0b 91 bb 75 05 79 6a 7f 15 c0 bd c8 3c 3c 07 c5 44 45 cd 5e ce bf f7 e0 05 ea 43 ed d6 cf 1a 46 17 eb 7d a8 ee db 85 c8 ed b9 14 cd ce 40 82 fa 27 78 c7 cb 06 ae 71 fe ff 30 54 0c 19 f4 db d8 48 90 9d 85 66 8b 37 a3 b8 b6 62 68 06 be e4 6c f7 14 67 bb af 22 b1 b8 d0 19 e7 5e a8 d8 70 0c 15 1a 76 05 7f 13 5e 26 6d a9 c4 f0 26 14 77 a1 64 90 62 e9 c5 8b e5 3c 8e b1 1b 53 19 35 f7 a3
                                            Data Ascii: x'tx/fl7;5T3oow"^3E/( w<C/QAfsC#~E?bQ$z]!(=_d2*Yx\jtuyj<<DE^CF}@'xq0THf7bhlg"^pv^&m&wdb<S5
                                            2025-04-01 14:15:31 UTC4096INData Raw: 27 55 e6 c3 7f 18 09 99 eb 51 0a f7 ef 9d e5 62 d4 f2 e6 49 34 c3 d8 05 59 20 ee 22 44 52 43 2a 95 0a 63 a9 bb 90 60 e1 15 86 18 12 c7 9f 40 1d 37 40 c1 d9 41 b1 44 7d c8 f2 e1 26 15 74 52 dc 8d 7b 47 24 e8 92 c0 4d 45 7c be 58 dc c9 cb 6e 6c 9e d9 ae 4f a1 e3 9e 6f d9 03 25 e1 4c 43 19 e4 07 a3 6c f1 3b c8 ef b6 2c 96 5e 8a 2f 61 b4 20 e0 fd 7b 28 bc 37 ea ed 21 d6 69 cf f1 da cd 14 1e 0e 51 8f 26 15 9f 43 f7 91 95 28 a3 3d 28 1e af 94 1e cc c5 30 3b c7 6b 5b e7 78 2d 9b 30 c7 d2 50 59 c2 3c e7 c3 9c c7 f9 9e db d9 15 13 b2 59 41 f8 c9 8f 4b 98 50 88 9a a7 dc 49 11 5b a3 a6 cd a0 1b 5f 25 4d de 77 a2 44 86 43 50 82 c4 93 45 6c e3 31 24 08 77 40 b3 ea bd 51 2c db 8f d0 0d a8 d0 e2 b4 eb c9 98 cd cf 99 35 8b 58 2c e6 5a e7 8e c7 73 2f ac 45 b1 3e b7 21 57
                                            Data Ascii: 'UQbI4Y "DRC*c`@7@AD}&tR{G$ME|XnlOo%LCl;,^/a {(7!iQ&C(=(0;k[x-0PY<YAKPI[_%MwDCPEl1$w@Q,5X,Zs/E>!W
                                            2025-04-01 14:15:31 UTC4096INData Raw: e2 dd 5c 74 3e f4 3a db 7c 84 d1 ed c3 82 e2 9a cb 9d 10 15 09 51 0a ba 59 78 69 fd 77 fa ac 17 9a 78 3c ce b4 29 53 fc 0a ef 16 42 df c6 de de 7b fa fa fa 4e 45 37 dd bd 29 de 6c ef 5a 94 32 85 c8 5a 74 53 7d 3f 12 35 4b 50 dc de 5a 64 29 73 6b 39 dd 1b 72 1f 36 ba 30 f6 42 f1 6f ed e8 84 fc 2b ba 91 3e 84 6e d8 ae 8b f7 20 f4 20 71 5b ad fd 0e 5d 34 af a2 04 95 a2 6f e4 69 db 26 e9 5f c2 24 93 af 22 6b e5 d9 19 af 35 e0 05 56 67 cf 2e b3 37 dc 84 e7 ca f6 cb f8 cb c5 21 e8 c2 5c 49 6d 66 87 3d 8a 6e b4 07 a3 12 3a 63 59 d0 3d 59 ed 01 64 90 ab fe 5a 25 b1 d1 43 a2 d2 25 9a 06 90 50 ba ab c2 fb cd 64 19 12 3d 97 55 71 0c 5d 28 96 f7 ea 32 6d 3f 85 c4 60 21 5e a7 a0 b6 86 a5 b0 1a 85 d6 04 15 7e ce 47 a9 63 7b ba 84 cf ba 0c 51 de 7b 48 1a dd 6b c3 26 94
                                            Data Ascii: \t>:|QYxiwx<)SB{NE7)lZ2ZtS}?5KPZd)sk9r60Bo+>n q[]4oi&_$"k5Vg.7!\Imf=n:cY=YdZ%C%Pd=Uq](2m?`!^~Gc{Q{Hk&
                                            2025-04-01 14:15:31 UTC4096INData Raw: 61 f3 46 f0 fd 84 18 1c bd a1 a7 e7 5f 69 db de 11 59 48 7a 50 ec 4f 4d a3 1a 5e 36 33 a7 cf 50 52 87 c7 13 a9 74 ea d9 c6 86 86 e3 a6 4c 9e fc f1 81 c1 81 d7 6d db de 06 b9 09 fd 44 c6 6a 94 b5 fa 69 14 ff 76 1b aa 49 97 69 71 4b 02 5f c1 13 73 20 37 eb 36 19 7f 2f 44 ee da e9 c8 d2 97 06 5e ed d9 b8 f1 19 d4 42 ad a6 02 bd 7c 88 91 bb e4 cb 6b c8 9a b9 1e 25 43 ec 8d b2 a1 2f 45 89 10 5b a1 89 41 a1 82 ce 42 c9 14 c4 ac d8 63 13 27 4c 58 6b 59 d6 55 69 db fe 9f 85 4a 7d d4 d7 d7 b3 be bb 8b c1 a1 a1 5a 4a 7e f0 63 2d b2 76 1f 64 db e9 77 ae 5b bf ee 17 cd 4d cd af 59 56 ec 6d b6 9d 7e ac 2e 51 97 6a 69 6a 8e c2 a2 5a 4b 58 c8 05 9f af 2a f8 c3 c0 03 95 1b 8e c1 50 34 13 51 51 da f7 31 32 09 ec 09 e0 fd c0 b3 d5 18 94 61 f3 23 94 cf ce 82 3d 6d d8 6e 38
                                            Data Ascii: aF_iYHzPOM^63PRtLmDjivIiqK_s 76/D^B|k%C/E[ABc'LXkYUiJ}ZJ~c-vdw[MYVm~.QjijZKX*P4QQ12a#=mn8
                                            2025-04-01 14:15:32 UTC4096INData Raw: f4 85 b0 25 6a 89 f5 0c 7a e0 97 e3 a4 8e 7a b9 86 c2 2c 86 17 e5 d8 c6 5a c2 3d 88 76 44 33 d2 cc cf 5e ce c8 cc cd 9c b4 cd db 82 05 f3 db a8 af ab 23 1e 2f ba 3b 1a 48 a8 5f 8e 84 6e d8 63 94 42 b1 75 2e 87 23 8b e5 75 68 16 78 01 2a a0 7a 02 85 b7 6e db 17 2f 33 da 46 02 e8 b3 44 db 7e ab 01 f5 63 fc 1e ca c2 1d 44 df a9 da e7 9e 8d ac 3d 99 d7 e5 58 13 74 0b 42 1c cb 33 9d 75 3f 12 e2 78 dc 58 c8 ce b3 38 33 c4 f6 c3 70 71 c0 36 3a 73 7c a6 33 c4 be 0b 5d 4e 2b f2 3b 6e c1 e8 fb 4c 98 a5 8f 60 0b 67 3e de 83 4a 03 95 fa 9d 5f 46 82 28 2c ad 21 b6 79 26 b2 8e 85 39 26 bb 17 b1 fd d3 b2 3e b3 30 82 e3 10 74 ee de 19 62 fd 93 f3 1f b6 51 cc 60 b4 61 27 7b f9 69 01 db 1b 17 54 5b c0 15 23 e8 32 67 2c af 20 17 54 a1 d4 21 97 c3 33 14 77 a2 56 73 79 00 b9
                                            Data Ascii: %jzz,Z=vD3^#/;H_ncBu.#uhx*zn/3FD~cD=XtB3u?xX83pq6:s|3]N+;nL`g>J_F(,!y&9&>0tbQ`a'{iT[#2g, T!3wVsy
                                            2025-04-01 14:15:32 UTC4096INData Raw: c8 5a 9b eb 98 2f 41 bf db 84 80 6d 9c 84 42 49 1e 74 d6 9f 8d ee 79 51 5b 7a c3 5c 0f 07 a0 8c f2 bf a1 09 41 1c 55 18 38 08 4d 9c 2f c9 ff d1 aa b1 1e 59 d3 bf 11 b0 de 04 74 1d 7f 1f 65 56 ae 44 df 6f 3e 85 75 b8 f9 3a e3 c3 05 d8 45 70 21 ed 9f a1 ba a3 b7 a2 e3 dc e2 7c e6 ed c8 68 12 86 e5 e8 99 7c 5a 11 63 bc a0 88 cf 18 2a 44 31 56 b2 4e 14 80 7c 2d 9e d0 fa 30 ba 08 bf 8e 17 b4 9f 49 12 ef e1 b7 0c 2f 0e 0c bc c2 b3 75 e8 62 b6 9c d7 dc 67 d8 34 67 7f 9f 26 f8 46 5c 0a ab 12 89 c4 47 16 6c 39 ff e9 ba ba ba 2f f6 f5 f7 9f 66 59 d6 47 70 3a 45 80 23 e6 d2 29 96 ad 5c c1 d0 70 45 4a 55 ed 8f dc d7 53 91 b0 9d 83 d7 97 b4 c5 59 2a 29 e8 ae a2 70 51 d6 80 67 49 8c 6a ac 3f 43 33 f8 cf 66 bc b6 2b ea 27 fb 29 94 24 72 0b ca 1c 75 eb 69 f5 3b cb 3a 24
                                            Data Ascii: Z/AmBItyQ[z\AU8M/YteVDo>u:Ep!|h|Zc*D1VN|-0I/ubg4g&F\Gl9/fYGp:E#)\pEJUSY*)pQgIj?C3f+')$rui;:$
                                            2025-04-01 14:15:32 UTC4096INData Raw: 3d 70 05 72 41 6e 8e b4 20 a1 11 24 76 ee 41 a2 2e 57 26 6b 13 f0 4b 46 8b e1 d7 91 a8 bb 23 e3 b5 06 67 9f 8d 94 66 a1 cb d7 11 62 71 9e f5 0f 74 f6 5b 6d f6 40 3d 62 ff 85 44 a6 c1 60 30 18 0c 35 4d 2d 0b ba f9 28 ae e9 06 e0 98 2a 8f a5 16 d8 0e a5 94 07 75 50 b8 0e d5 b1 cb b7 8d 9f 20 71 97 c9 1a d4 13 f5 26 e7 ef 39 40 37 f0 3c a5 59 e8 12 8c b6 d0 f5 a1 9e b3 d9 b4 a0 b2 33 b5 d4 8a ed 38 74 4c be 83 b2 c4 0c 06 83 c1 60 a8 49 6a 51 d0 25 80 53 91 75 e4 ab 94 d6 31 60 bc 71 30 e1 ea 04 fd 11 38 2b cf 7b ef cc f3 de 06 74 dc 6f 05 f6 02 1e 46 e2 af 94 5e 54 71 46 5b e8 ba 81 97 72 ac 7b 00 d5 75 b7 e6 63 1a ea 91 7b 3d 72 fb d7 e2 35 63 30 18 0c 86 cd 9c 5a 7b 38 6d 8f 6a a5 fd 8d f2 d5 22 1b eb bc 0b 75 71 08 e2 47 c0 39 79 de 3b 0b 75 d0 c8 66 23
                                            Data Ascii: =prAn $vA.W&kKF#gfbqt[m@=bD`05M-(*uP q&9@7<Y38tL`IjQ%Su1`q08+{toF^TqF[r{uc{=r5c0Z{8mj"uqG9y;uf#


                                            050100150200s020406080100

                                            Click to jump to process

                                            050100150200s0.0050100MB

                                            Click to jump to process

                                            Target ID:0
                                            Start time:10:15:20
                                            Start date:01/04/2025
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                            Imagebase:0x7ff623b00000
                                            File size:3'388'000 bytes
                                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:false

                                            Target ID:1
                                            Start time:10:15:23
                                            Start date:01/04/2025
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1852,i,11447765053661622087,5604937316002072241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2084 /prefetch:3
                                            Imagebase:0x7ff623b00000
                                            File size:3'388'000 bytes
                                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:false

                                            Target ID:4
                                            Start time:10:15:29
                                            Start date:01/04/2025
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\F Notice Docx 433 (1).html"
                                            Imagebase:0x7ff623b00000
                                            File size:3'388'000 bytes
                                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:high
                                            Has exited:true

                                            No disassembly