Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Mystery_Check.pdf

Overview

General Information

Sample name:Mystery_Check.pdf
Analysis ID:1592167
MD5:fd2747b9a183d512b9235d9f1253351d
SHA1:5a4419259e8bd345d69fce0b3de5858daf0ad8a3
SHA256:7ed35c2e41b80fd5f5413449376ed956ca87ff278309a7bf0e839f60453b21ca
Infos:

Detection

KnowBe4, PDFPhish
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found potential malicious PDF (bad image similarity)
Yara detected KnowBe4 simulated phishing
Yara detected PDFPhish
AI detected landing page (webpage, office document or email)
Machine Learning detection for sample
Suspicious PDF detected (based on various text indicators)
IP address seen in connection with other malware
PDF has an OpenAction (likely to launch a dropper script)

Classification

  • System is w10x64
  • Acrobat.exe (PID: 6320 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Mystery_Check.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 3492 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7268 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2144 --field-trial-handle=1568,i,15199389771524615251,12025059695965693712,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 1868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://2fa.com-token-auth.com/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==?cid=2358647351" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2596 --field-trial-handle=1908,i,13338171944133119390,15991037629013602393,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Mystery_Check.pdfJoeSecurity_PDFPhish_1Yara detected PDFPhishJoe Security
    SourceRuleDescriptionAuthorStrings
    1.0.pages.csvJoeSecurity_KnowBe4Yara detected KnowBe4 simulated phishingJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Mystery_Check.pdfJoe Sandbox ML: detected

      Phishing

      barindex
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: Yara matchFile source: Mystery_Check.pdf, type: SAMPLE
      Source: PDF documentJoe Sandbox AI: Page contains button: 'Secure Open' Source: 'PDF document'
      Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'secure open'
      Source: Adobe Acrobat PDFOCR Text: Adob Adobe Document Cloud This document is encrypted using Adobe Secure CloudTM. Click below to securely view contents. Secure Open Please note: Some webmail clients are not compatible with Adobe obat Secure CloudTM. If that happens, download the file and open on Desktop.
      Source: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==HTTP Parser: No favicon
      Source: Joe Sandbox ViewIP Address: 199.232.196.193 199.232.196.193
      Source: Joe Sandbox ViewIP Address: 104.18.90.62 104.18.90.62
      Source: Joe Sandbox ViewIP Address: 104.17.24.14 104.17.24.14
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==?cid=2358647351 HTTP/1.1Host: 2fa.com-token-auth.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ== HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://2fa.com-token-auth.com/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==?cid=2358647351Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /helpimg/landing_pages/css/dd.css HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/application-3ab7c63a41a8761925d45817a71fb79e0ef7208b59de505ac640c8a2a183ec19.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /packs/js/vendor-69f70dd3792dc7287ac8.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1Host: cdn2.hubspot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /QRF01zv.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1Host: cdn2.hubspot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kyBM5N5wKaeVZqAZkYjX_y4Y.cWvQuaB08Z2FVpU69Q-1736971973-1.0.1.1-vtJJJi0A9eEg6m3LTUU9tu8sGm2QESnQq7r0ycsbEK4zGYRisdXmu5cAwhq.ccYK12HPHeliKY2_4F0yG31gHA
      Source: global trafficHTTP traffic detected: GET /QRF01zv.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /resources/media/66957295-71c0-4507-9d79-f81211d0fcce-large16x9_blurredcheque.png HTTP/1.1Host: local21news.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /resources/media/66957295-71c0-4507-9d79-f81211d0fcce-large16x9_blurredcheque.png HTTP/1.1Host: local21news.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
      Source: global trafficDNS traffic detected: DNS query: 2fa.com-token-auth.com
      Source: global trafficDNS traffic detected: DNS query: secured-login.net
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: s3.amazonaws.com
      Source: global trafficDNS traffic detected: DNS query: cdn2.hubspot.net
      Source: global trafficDNS traffic detected: DNS query: i.imgur.com
      Source: global trafficDNS traffic detected: DNS query: local21news.com
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 20:12:52 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: ad004bda-21ff-481d-86a1-606e5c304622X-Runtime: 0.012616Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 20:12:52 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: 327af3d4-98c4-4339-9dfd-957927c37619X-Runtime: 0.031259Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 20:12:52 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: 02704279-caea-4b7b-a1f8-73abcc3fb0c2X-Runtime: 0.015009Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 20:12:52 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: 513fc814-98d8-43a8-a871-8dc60fac7153X-Runtime: 0.011269Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 20:12:54 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: 46638330-df2e-4e06-bef4-f7b1785d7f55X-Runtime: 0.016023Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
      Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
      Source: chromecache_200.11.drString found in binary or memory: http://getbootstrap.com)
      Source: chromecache_201.11.drString found in binary or memory: http://preview.training.knowbe4.com/XdCt3bFlxamE1ZFYrZVF6TlpxdVNCK3JlQURvb3d0VTBmVDVFemdrWjZiTGhBc09
      Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
      Source: Mystery_Check.pdfString found in binary or memory: https://2fa.com-token-auth.com/XK0IrQUd5MStubVlIaU9uSm9yT003MjZ4M0xKMWxZYllPNW9zOUNyUks2SktRTDY5M29z
      Source: Mystery_Check.pdfString found in binary or memory: https://2fa.com-token-auth.com/XTGNadUJqbTVmQ0tPcC9iT1l5WWp2bFkrdVdyUkhnamlaN1dPckEzL2Z3V1dNRzhWZ2Qw
      Source: Mystery_Check.pdfString found in binary or memory: https://2fa.com-token-auth.com/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhL
      Source: Mystery_Check.pdfString found in binary or memory: https://2fa.com-token-auth.com/Xa2xGbk9xNlJ6aXYwWC9hc3JsM2ExZFUrTUczVmpKM3JpOUxML3NjZUFtZThIMTRPMUlO
      Source: chromecache_201.11.drString found in binary or memory: https://cdn2.hubspot.net/hubfs/241394/html_file/files/img/KB4-logo.png
      Source: chromecache_201.11.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css
      Source: chromecache_201.11.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
      Source: chromecache_196.11.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
      Source: chromecache_196.11.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
      Source: chromecache_196.11.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
      Source: chromecache_196.11.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
      Source: chromecache_196.11.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
      Source: chromecache_196.11.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
      Source: chromecache_196.11.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
      Source: chromecache_196.11.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
      Source: chromecache_196.11.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
      Source: chromecache_196.11.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
      Source: chromecache_200.11.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
      Source: chromecache_201.11.drString found in binary or memory: https://i.imgur.com/QRF01zv.png
      Source: chromecache_201.11.drString found in binary or memory: https://local21news.com/resources/media/66957295-71c0-4507-9d79-f81211d0fcce-large16x9_blurredcheque
      Source: chromecache_201.11.drString found in binary or memory: https://s3.amazonaws.com/helpimg/landing_pages/css/dd.css
      Source: chromecache_211.11.drString found in binary or memory: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
      Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
      Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
      Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
      Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
      Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
      Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
      Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988

      System Summary

      barindex
      Source: Mystery_Check.pdfStatic PDF information: Image stream: 21
      Source: classification engineClassification label: mal76.phis.winPDF@39/94@25/14
      Source: Mystery_Check.pdfInitial sample: https://2fa.com-token-auth.com/XK0IrQUd5MStubVlIaU9uSm9yT003MjZ4M0xKMWxZYllPNW9zOUNyUks2SktRTDY5M29zVEhueE0yZjNZS1BoSkZJZWJHMjE2NDJsekhmSDNQWDN5dDA3NXlYcWhtWFpaSE1SNy9lbTUrZ3pjMUdReGVpMWVHaUhrV0dXczlJY0lyckpLVG1EUFBpaFJHMjVVd05jbGxhemxROXJmV0xQSUdVYVNNZzVMR0FKamxKM1l1d1N0dXcxR2FBPT0tLS9TMFJtajdXQUJKS2IwNWctLU5uZlBTZXgvWlVpQzY4dmJZNHJFV3c9PQ==?cid=2358647351
      Source: Mystery_Check.pdfInitial sample: https://2fa.com-token-auth.com/XTGNadUJqbTVmQ0tPcC9iT1l5WWp2bFkrdVdyUkhnamlaN1dPckEzL2Z3V1dNRzhWZ2QwTUFhQUtsVUZhRHYwaFpjUGV3VnBPZjVlWXNGc3FRdzlkUDA1aVJoZjk1cm52RFM5UmQzYS96blFDU0czT2xtRGRpUTVXU0J4ekErMVQ3eXgrU0RJR3NDYjVlTkZEb2dNK1RHZXU3TEpWM2pYTEpsUEJEdy9CTnE3MXlOQktQOGxySTlSQ3J3PT0tLUZRdlV1RFppREt1dyticC8tLWk4YzdTbHMxZVNLQyt6ejhudS9tNWc9PQ==?cid=2358647351
      Source: Mystery_Check.pdfInitial sample: https://2fa.com-token-auth.com/xk0irqud5mstubvliau9usm9yt003mjz4m0xkmwxzyllpnw9zounyuks2sktrtdy5m29zvehuee0yzjnzs1boskzjzwjhmje2ndjsekhmsdnqwdn5dda3nxlycwhtwfpase1sny9lbturz3pjmudregvpmwvhauhrv0dxczljy0lyckplvg1eufbpafjhmjvvd05jbgxhemxroxjmv0xqsudvyvnnzzvmr0fkamxkm1l1d1n0dxcxr2fbpt0tls9tmfjtajdxqujks2iwnwctlu5uzlbtzxgvwlvpqzy4dmjznhjfv3c9pq==?cid=2358647351
      Source: Mystery_Check.pdfInitial sample: https://2fa.com-token-auth.com/xtgnadujqbtvmq0tpcc9it1l5wwp2bfkrdvdyukhnamlan1dpckezl2z3v1dnrzhwz2qwtufhqutsvuzhrhywafpjugv3vnbpzjvlwxngc3frdzlkuda1avjozjk1cm52rfm5umqzys96blfdu0czt2xtrgrputvxu0j4ekermvq3exgru0rjr3ndyjvltkzeb2dnk1rhzxu3tepwm2pytepsuejedy9ctne3mxloqktqogxystlsq3j3pt0tluzrdlv1rfppret1dyticc8tlwk4yzdtbhmxzvnlqyt6ejhuds9tnwc9pq==?cid=2358647351
      Source: Mystery_Check.pdfInitial sample: https://2fa.com-token-auth.com/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==?cid=2358647351
      Source: Mystery_Check.pdfInitial sample: https://2fa.com-token-auth.com/xuw5oq1azdmjvoer6bxrvsst5q0tbtvoztw1imwxrr1ryze1kwuh0s0rtzwptzw1bcxhlskl5zgvsctrnzxlrbjl3rtkwcfheovb4qvbzm1o3wk55dxnlvu15bhbldwswnenzskhkvtqzskiywg5lttzlz2jyu2xotkpouxvic3i5qldnwvlwcwvymgnra0prawnxtfdomstqly9ozhrgd2k1exzml3mwdffxtfrwb2qwl3e4dkl2avdrpt0tlupouvvhuvhkyloxuzlgbeitlupvwwvkruzjuhnfd1p0wxlcblvjcfe9pq==?cid=2358647351
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-15 15-11-23-776.logJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
      Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Mystery_Check.pdf"
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2144 --field-trial-handle=1568,i,15199389771524615251,12025059695965693712,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://2fa.com-token-auth.com/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==?cid=2358647351"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2596 --field-trial-handle=1908,i,13338171944133119390,15991037629013602393,262144 /prefetch:8
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2144 --field-trial-handle=1568,i,15199389771524615251,12025059695965693712,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2596 --field-trial-handle=1908,i,13338171944133119390,15991037629013602393,262144 /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: Mystery_Check.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
      Source: Mystery_Check.pdfInitial sample: PDF keyword obj count = 54
      Source: Mystery_Check.pdfInitial sample: PDF keyword /OpenAction
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure1
      Spearphishing Link
      Windows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Masquerading
      OS Credential Dumping1
      Process Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS Memory1
      System Information Discovery
      Remote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      Mystery_Check.pdf100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://s3.amazonaws.com/helpimg/landing_pages/css/dd.css0%Avira URL Cloudsafe
      https://local21news.com/resources/media/66957295-71c0-4507-9d79-f81211d0fcce-large16x9_blurredcheque.png0%Avira URL Cloudsafe
      https://local21news.com/resources/media/66957295-71c0-4507-9d79-f81211d0fcce-large16x9_blurredcheque0%Avira URL Cloudsafe
      http://preview.training.knowbe4.com/XdCt3bFlxamE1ZFYrZVF6TlpxdVNCK3JlQURvb3d0VTBmVDVFemdrWjZiTGhBc090%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      cdn2.hubspot.net
      104.18.90.62
      truefalse
        high
        bg.microsoft.map.fastly.net
        199.232.210.172
        truefalse
          high
          s3.amazonaws.com
          52.216.237.229
          truefalse
            high
            local21news.com
            108.138.7.72
            truefalse
              unknown
              cdnjs.cloudflare.com
              104.17.24.14
              truefalse
                high
                www.google.com
                142.250.181.228
                truefalse
                  high
                  secured-login.net
                  34.193.6.123
                  truefalse
                    high
                    landing.training.knowbe4.com
                    18.209.183.54
                    truefalse
                      high
                      ipv4.imgur.map.fastly.net
                      199.232.196.193
                      truefalse
                        high
                        2fa.com-token-auth.com
                        unknown
                        unknownfalse
                          high
                          x1.i.lencr.org
                          unknown
                          unknownfalse
                            high
                            i.imgur.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://secured-login.net/assets/application-3ab7c63a41a8761925d45817a71fb79e0ef7208b59de505ac640c8a2a183ec19.jsfalse
                                high
                                https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.cssfalse
                                  high
                                  https://secured-login.net/packs/js/vendor-69f70dd3792dc7287ac8.jsfalse
                                    high
                                    https://secured-login.net/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.cssfalse
                                      high
                                      https://local21news.com/resources/media/66957295-71c0-4507-9d79-f81211d0fcce-large16x9_blurredcheque.pngfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://secured-login.net/assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.pngfalse
                                        high
                                        https://secured-login.net/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.cssfalse
                                          high
                                          https://secured-login.net/favicon.icofalse
                                            high
                                            https://2fa.com-token-auth.com/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==?cid=2358647351false
                                              high
                                              https://secured-login.net/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.jsfalse
                                                high
                                                https://s3.amazonaws.com/helpimg/landing_pages/css/dd.cssfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cdn2.hubspot.net/hubfs/241394/html_file/files/img/KB4-logo.pngfalse
                                                  high
                                                  https://i.imgur.com/QRF01zv.pngfalse
                                                    high
                                                    https://secured-login.net/assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.cssfalse
                                                      high
                                                      https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==false
                                                        high
                                                        https://secured-login.net/assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.jsfalse
                                                          high
                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          https://2fa.com-token-auth.com/Xa2xGbk9xNlJ6aXYwWC9hc3JsM2ExZFUrTUczVmpKM3JpOUxML3NjZUFtZThIMTRPMUlOMystery_Check.pdffalse
                                                            high
                                                            http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
                                                              high
                                                              https://2fa.com-token-auth.com/XK0IrQUd5MStubVlIaU9uSm9yT003MjZ4M0xKMWxZYllPNW9zOUNyUks2SktRTDY5M29zMystery_Check.pdffalse
                                                                high
                                                                https://2fa.com-token-auth.com/XTGNadUJqbTVmQ0tPcC9iT1l5WWp2bFkrdVdyUkhnamlaN1dPckEzL2Z3V1dNRzhWZ2QwMystery_Check.pdffalse
                                                                  high
                                                                  https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0chromecache_211.11.drfalse
                                                                    high
                                                                    https://local21news.com/resources/media/66957295-71c0-4507-9d79-f81211d0fcce-large16x9_blurredchequechromecache_201.11.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://getbootstrap.com)chromecache_200.11.drfalse
                                                                      high
                                                                      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_200.11.drfalse
                                                                        high
                                                                        https://2fa.com-token-auth.com/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLMystery_Check.pdffalse
                                                                          high
                                                                          http://preview.training.knowbe4.com/XdCt3bFlxamE1ZFYrZVF6TlpxdVNCK3JlQURvb3d0VTBmVDVFemdrWjZiTGhBc09chromecache_201.11.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          199.232.196.193
                                                                          ipv4.imgur.map.fastly.netUnited States
                                                                          54113FASTLYUSfalse
                                                                          104.18.90.62
                                                                          cdn2.hubspot.netUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          52.216.237.229
                                                                          s3.amazonaws.comUnited States
                                                                          16509AMAZON-02USfalse
                                                                          18.209.183.54
                                                                          landing.training.knowbe4.comUnited States
                                                                          14618AMAZON-AESUSfalse
                                                                          34.235.36.251
                                                                          unknownUnited States
                                                                          14618AMAZON-AESUSfalse
                                                                          104.17.24.14
                                                                          cdnjs.cloudflare.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          199.232.192.193
                                                                          unknownUnited States
                                                                          54113FASTLYUSfalse
                                                                          104.18.91.62
                                                                          unknownUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          239.255.255.250
                                                                          unknownReserved
                                                                          unknownunknownfalse
                                                                          142.250.181.228
                                                                          www.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          34.193.6.123
                                                                          secured-login.netUnited States
                                                                          14618AMAZON-AESUSfalse
                                                                          108.138.7.72
                                                                          local21news.comUnited States
                                                                          16509AMAZON-02USfalse
                                                                          IP
                                                                          192.168.2.16
                                                                          192.168.2.4
                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                          Analysis ID:1592167
                                                                          Start date and time:2025-01-15 21:10:26 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 6m 55s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:defaultwindowspdfcookbook.jbs
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:13
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Sample name:Mystery_Check.pdf
                                                                          Detection:MAL
                                                                          Classification:mal76.phis.winPDF@39/94@25/14
                                                                          EGA Information:Failed
                                                                          HCA Information:
                                                                          • Successful, ratio: 100%
                                                                          • Number of executed functions: 0
                                                                          • Number of non-executed functions: 0
                                                                          Cookbook Comments:
                                                                          • Found application associated with file extension: .pdf
                                                                          • Found PDF document
                                                                          • Close Viewer
                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 2.22.242.123, 2.22.242.11, 2.23.240.205, 50.16.47.176, 54.224.241.105, 18.213.11.84, 34.237.241.83, 172.64.41.3, 162.159.61.3, 2.23.197.184, 199.232.210.172, 2.23.77.188, 2.16.168.101, 2.16.168.108, 2.16.168.107, 2.16.168.105, 2.16.168.124, 2.16.168.118, 2.16.168.119, 2.16.168.113, 2.19.11.108, 2.19.11.117, 2.16.168.110, 2.16.168.116, 2.16.168.106, 2.16.168.115, 2.16.168.123, 142.250.186.35, 142.250.186.174, 64.233.184.84, 216.58.212.142, 216.58.206.78, 216.58.206.46, 142.250.185.74, 142.250.185.163, 172.217.18.10, 142.250.186.138, 142.250.186.74, 216.58.206.42, 216.58.212.170, 142.250.184.234, 142.250.185.106, 142.250.186.42, 172.217.23.106, 172.217.16.202, 142.250.185.170, 142.250.74.202, 142.250.184.202, 142.250.185.138, 216.58.206.74, 142.250.184.206, 142.250.185.238, 142.250.186.46, 172.217.16.206, 172.217.18.14, 142.250.184.227, 142.250.185.206, 142.250.185.78, 142.250.186.78, 216.58.212.174, 2.23.242.162, 23.41.168.139, 20.12.23.50, 13.107.246.45
                                                                          • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          TimeTypeDescription
                                                                          15:11:34API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          104.17.24.14Proforma.Invoice.Payment.$$.htmlGet hashmaliciousUnknownBrowse
                                                                          • cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                                                          http://vtaurl.comGet hashmaliciousUnknownBrowse
                                                                          • cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-brands-400.woff2
                                                                          http://Voyages.CNTraveler.comGet hashmaliciousUnknownBrowse
                                                                          • cdnjs.cloudflare.com/ajax/libs/ScrollMagic/2.0.5/plugins/animation.gsap.js
                                                                          199.232.196.193https://realazure.action.azurecomm.net/api/v2/a/c?url=https://evoicemanageroauth-receptionextension.ayesgroup.com.tr/api/&d=AIAACYB2LC5AFHPW2VWJHSV6UVQVRFTHKQBDW7UWQ3KNJXOX5BDUSXJ3ZQRQJPJ5OCLBPZWKD4BJYLQE5BL3GPZPYFC3R7C3HOFZMPETSYONQACZBWKXDVJSZWINJEC6Z4RKVWOIGO4NDLG6FQA6LFOFNHOYVHNU6O5BF2CIF5XY7JZBYIXDHOQTPGKEQXDCQ5S3LP7YSIX6WCUPVILRNCLWJT2MHVSBN2DFV42FB6TTKWPS3I3ZHCMOW63EIPBFPUC2TNHK25YXIBLVSK2QFSGRKUWIP7I&s=CJMEZBXJGCDDZHAVATKKCN5IOIKFCP44FAQWT2LF3YTNOXOSBYKAGet hashmaliciousHTMLPhisherBrowse
                                                                            https://sreamconmymnltty.com/scerty/bliun/bolopGet hashmaliciousUnknownBrowse
                                                                              https://bafkreibsbjyfimxhx74m5tcypjri7hfpts4m6rwijhar7bcrbkwhh2xgbe.ipfs.flk-ipfs.xyz/Get hashmaliciousHTMLPhisherBrowse
                                                                                https://www.xrmtoolbox.com/Get hashmaliciousUnknownBrowse
                                                                                  http://guard-x-tech.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                    https://hmflowcontrols.com/ch/CHFINAL/50477/Get hashmaliciousUnknownBrowse
                                                                                      Y7iJlbvuxg.exeGet hashmaliciousFunkLockerBrowse
                                                                                        CF537GfmKa.exeGet hashmaliciousFunkLockerBrowse
                                                                                          siy9g3WGCc.exeGet hashmaliciousFunkLockerBrowse
                                                                                            SjDqoVVmzX.exeGet hashmaliciousFunkLockerBrowse
                                                                                              104.18.90.62https://covid19.protected-forms.com/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==?cid=2351432832Get hashmaliciousKnowBe4Browse
                                                                                                https://mail.donotreply.biz/XWW04VVZpU2JyWTFmVy96T2RUOUEvcEhyMWhFSm5uZElnVUlmb2dTZEdMRFdGSU1UV2V3S3RUNGdrNmNQRFJ4WTFPRHdYYlkraDV3S1YyVVpuU3E3K2p1bWowcEt3M24ySVBLanRDUkwyYitYWExuYTB5YlhVTUhySWZKbGJCTE9oRHl2RCtjR29BbEk3ZEwxZFJaNmNoK29ESk0vTGcxSmtyK0FWTExLWTdxYlQ1Yys1bjNiTUczY0RnPT0tLTU2R0pFM1VwZFRnVndZSWktLXptU2lWOHlQdjR0eGI1K09OQVZtRnc9PQ==?cid=2315575162Get hashmaliciousKnowBe4Browse
                                                                                                  https://c9amf220.caspio.com/dp/3ba5e0002add93b7ba4f4d22b51dGet hashmaliciousUnknownBrowse
                                                                                                    FW Important Security Policy Update.msgGet hashmaliciousKnowBe4Browse
                                                                                                      https://employeeportal.net-login.com/XejZPSm40VzZYQzhLVFQyelZtNXRraW5JL01GWGVMQmM4YndubzZZNlhhUVhCYmFYbU1Oc2NUWXZqYUJRejZvVThUT1ExM0xLdnk0OGFWb0JHN3BZaWkrQmxkN3lTTXE2ZUdJT213NHJzT3FrcUFuTW5yTVFmWHFFNzVhZUJUYVRCVGlnRVhNdEtWU252WHJkVWIxNnY4VS9rbXBIMitSbytpTm1QbWdJQndQNVorKytuZCtyNTJ3PS0tdWkyYjJhRTQwOGpzMkFjMS0tY0ZER1UyOFJzUW9xeXFBMW1INXRGQT09?cid=2276287906Get hashmaliciousKnowBe4Browse
                                                                                                        https://secured-login.net/XdXJqsPWh0dHaBzOi8vc2vVjdXJluuZC1stb2dpbi5uaZXwQvcGFnZXMvYzM5NTVimMWM0OGEmZW1haWxfdGVtcGxhdGVfaWQ9NzUwNDcyOCZhY3Rpb249cHJldmlldyZ1c2VyX2lkPTk3NjU4ODMxGet hashmaliciousKnowBe4Browse
                                                                                                          weekly-finances-report.xlsxGet hashmaliciousKnowBe4Browse
                                                                                                            weekly-finances-report.xlsxGet hashmaliciousKnowBe4Browse
                                                                                                              https://mail.kb4.io/XT0VNMzRJS3djRnBKZnFha1JaVThBUHFHRmpuS2FmSUY4aUszUlY3Sm0rWmpyUWR3ekQzL2xjN0xhVVJlTzhvZzgyMGtTUkxmSWtGdWlUY2I0NStmRWlLS2xHcGZsNTZUN3VyanNiKzVaNjhaeTRSTXFXVGdwc0J4amUxRFFPMU5DTTd5ejl5aXZxUlBwL1NDaDBRSk9DWVJkc09KRUZodTl0SFh5bFVVWEdYZTMzcm5ZTCtCSGpmZWRIMEprQjhiZExvOE9wSGkwUS9KTjQwSVdjQT0tLVBNYWNLTzcyT0xCdDkzb3ItLURlVmNvdGI3d3BGenM5UWJzc1EreXc9PQ==?cid=2260646675Get hashmaliciousUnknownBrowse
                                                                                                                https://temp.farenheit.net/XL1VkZE1FVGZjL0VwUUt5cWc4dkk1SWpqVFFTMUtQZ0krRFhobktOS05RSWpVMTZIYzk3b3hOUTBoZ2VYdnAzM21wZnYwMVBmdGN0MW12M09qVmMzbnNVeVpkeXBxeHVGd2V4eDRvVlZ5dERsakpjbGV3ZVZxRVhlZ0F6Q3hwQlptYUUyRFhHRzY3YkRXQ3hjWmhBZDBpMkNpakJDSnhzUG9xa2k2ZkdacVpDZVhFVFppeUJLcHJIaC0teVVJeERBTFd0K3k3b01rYS0tRk9zSWNIVEd0blVHZVlhTlFnVUxldz09?cid=2242420613Get hashmaliciousUnknownBrowse
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  s3.amazonaws.comhttps://yjdjraabb.cc.rs6.net/tn.jsp?f=001cD7EmEKntgjghgQWpq9s2lW_mstWA0PSxRR7i3h0LbK5HgiPx3gu3HduoBs_Rnxmx0i7FlZL9378mrMLd5LlF6GT3bXi2U8GDrXfdsc2qPaLW94j0wm6KbaRHgZvZZRsEDv_wILG0rjmaLTfE5xpKJl15r5SI1xPSSiQsd9YUqKeemOHvTBSlSwV6tHZZ755Z52-jrPWl0FY7ZZ-PKGQ_IxPzhJqeaH15y4Vkailf2jrOpi4MibpjQ==&c=wK30YrUWFPbHl2B1oEErLYSqPkydS65M2el3xt7vMb11ny4WQ0yJgQ==&ch=8IgRaXvzzpu7qgxKTkXdqoYWo2ml_yYytv3GcZQiibggV2wrl_cJAA==Get hashmaliciousUnknownBrowse
                                                                                                                  • 3.5.24.141
                                                                                                                  http://ww1.tryd.proGet hashmaliciousUnknownBrowse
                                                                                                                  • 52.216.53.8
                                                                                                                  https://cortevaopscenter.freshdesk.com/register/FFFaTYjVZRX8bcRDPna0Get hashmaliciousUnknownBrowse
                                                                                                                  • 52.217.202.64
                                                                                                                  http://www.jadavisinjurylawyers.com/Get hashmaliciousUnknownBrowse
                                                                                                                  • 54.231.128.160
                                                                                                                  bg.microsoft.map.fastly.netg6lWBM64S4.msiGet hashmaliciousUnknownBrowse
                                                                                                                  • 199.232.210.172
                                                                                                                  1647911459241874440.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                                  • 199.232.210.172
                                                                                                                  0430tely.pdfGet hashmaliciousUnknownBrowse
                                                                                                                  • 199.232.210.172
                                                                                                                  Order.xlsGet hashmaliciousUnknownBrowse
                                                                                                                  • 199.232.210.172
                                                                                                                  Order.xlsGet hashmaliciousUnknownBrowse
                                                                                                                  • 199.232.210.172
                                                                                                                  hNgIvHRuTU.dllGet hashmaliciousWannacryBrowse
                                                                                                                  • 199.232.214.172
                                                                                                                  ACH REMITTANCE DOCUMENT 15.01.25.xlsbGet hashmaliciousUnknownBrowse
                                                                                                                  • 199.232.214.172
                                                                                                                  Personliche Nachricht fur e4060738.pdfGet hashmaliciousUnknownBrowse
                                                                                                                  • 199.232.214.172
                                                                                                                  https://drive.google.com/file/d/1dNrtjTqb59ZQTE3gUuVhSjEbFXuJRXW7/view?usp=sharing&ts=6786e61fGet hashmaliciousUnknownBrowse
                                                                                                                  • 199.232.214.172
                                                                                                                  Sample1.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • 199.232.214.172
                                                                                                                  cdn2.hubspot.netphish_alert_sp2_2.0.0.0 (2).emlGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.18.89.62
                                                                                                                  https://url12.mailanyone.net/scanner?m=1tUshS-0000000041D-2l2S&d=4%7Cmail%2F90%2F1736191200%2F1tUshS-0000000041D-2l2S%7Cin12g%7C57e1b682%7C21208867%7C12850088%7C677C2DBECB224D1EED07A26760DE755E&o=%2Fphtp%3A%2Fjtssamcce.ehst.uruirrevam.ctstro%2Fe%3D%2F%3Fixprceetmeat%3Dmn%26aeileplttm%26920%3D09s1-oFmyiSNtMTnafi%25iosctgp40norajmcm.c8p%3D5o%26991dd-86e2ee-4a-9879e6-de5f1dd.%232e.%3D302vp%3D0%26%25ttsdhF23Ap%252a%25Fuii.ctr.vro2omastr%25Fi2ge2ap%25%25FelFp%25cisoie52F21d9c876-89-4e9dd8-9d-d6ea215f22e%25eeFtFde%252maadata%3Da%26kdtuK8rJIg9jKP6GiBXfDGI7Fp%25Lddn2sRxJdhuPpjWD3%25ICb37&s=3NJIrjRA01UUg3P9bWqXPHrWXdkGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.18.91.62
                                                                                                                  https://covid19.protected-forms.com/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==?cid=2351432832Get hashmaliciousKnowBe4Browse
                                                                                                                  • 104.18.90.62
                                                                                                                  https://employeeportal.net-login.com/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==?cid=2341891188Get hashmaliciousKnowBe4Browse
                                                                                                                  • 104.18.89.62
                                                                                                                  https://chase.com-onlinebanking.com/XWmJkMGsxak5lZzdVZUczR3RxTGFWN1g0Q2NKLy96RURPVEpZbEdkOC9nQzY1TStZSjU0T0x4Q05qOXZBRHZnZTZpMmh2eGFmSm9rcVRmV2xBeENiMEF1V3VTOVAvL2dKemVQZkZGNHAxQ1hqTU9WY0R5SGpYeDQ3UVNtNGZpWDJYdWxBUFY5OUFVc3VFU041aHl6aUxrMlBZaGs1Y25BV0xHL1Vhc1BYNVQ5d3laZ2piV3gvTjlUMmc3QWV4QUs2Q0h6Yi0tZ1lEV1pac1JHRzl5ZFpFaC0tcVVpc09xQzZsUzY0bzY0YWpuS1N2Zz09?cid=2342337857Get hashmaliciousKnowBe4Browse
                                                                                                                  • 104.18.87.62
                                                                                                                  https://mail.donotreply.biz/XWW04VVZpU2JyWTFmVy96T2RUOUEvcEhyMWhFSm5uZElnVUlmb2dTZEdMRFdGSU1UV2V3S3RUNGdrNmNQRFJ4WTFPRHdYYlkraDV3S1YyVVpuU3E3K2p1bWowcEt3M24ySVBLanRDUkwyYitYWExuYTB5YlhVTUhySWZKbGJCTE9oRHl2RCtjR29BbEk3ZEwxZFJaNmNoK29ESk0vTGcxSmtyK0FWTExLWTdxYlQ1Yys1bjNiTUczY0RnPT0tLTU2R0pFM1VwZFRnVndZSWktLXptU2lWOHlQdjR0eGI1K09OQVZtRnc9PQ==?cid=2315575162Get hashmaliciousKnowBe4Browse
                                                                                                                  • 104.18.90.62
                                                                                                                  https://mail.donotreply.biz/XWW04VVZpU2JyWTFmVy96T2RUOUEvcEhyMWhFSm5uZElnVUlmb2dTZEdMRFdGSU1UV2V3S3RUNGdrNmNQRFJ4WTFPRHdYYlkraDV3S1YyVVpuU3E3K2p1bWowcEt3M24ySVBLanRDUkwyYitYWExuYTB5YlhVTUhySWZKbGJCTE9oRHl2RCtjR29BbEk3ZEwxZFJaNmNoK29ESk0vTGcxSmtyK0FWTExLWTdxYlQ1Yys1bjNiTUczY0RnPT0tLTU2R0pFM1VwZFRnVndZSWktLXptU2lWOHlQdjR0eGI1K09OQVZtRnc9PQ==?cid=2315575162Get hashmaliciousKnowBe4Browse
                                                                                                                  • 104.18.87.62
                                                                                                                  https://token.onelogin.com-token-auth.com/XaG85eisvN2J6eWdNYXJ3OHhob2wwZFRQU0t4UUM5WHRUU0dNZ1dqV2crZ1dhV08xQTdUMW1hVmJaZURncldCRkRMZnJpMEpOWDR0djZiNXNLTGhTTUZBMWVFVDZIMFFXeU5qREJ1TUU2ZGQrVFhKQm8vYVVRMzF4Z0JQWkpibWJ0L3Bxc3NtS3h0dVdUcFBMYjlyTkJPbE5WSHdJcDRzQjJnaDNvLzc0SE52dU84MHQwcms1ZityVDBtYmlXdnB2K2c9PS0tZ2ltaTJwNGIyZ1VQeXpySC0tWTd5ejJuYnVpcFF3MkFkcXhOdUo4Zz09?cid=2323041528Get hashmaliciousKnowBe4Browse
                                                                                                                  • 104.18.87.62
                                                                                                                  Valutazione della sicurezza IT - Azione urgente richiesta.htmlGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.18.87.62
                                                                                                                  https://ftp.phishing.guru/XZTVLTzdsZUYrUVQvc2UxelY4RXAyY1lsWllpOGZuODg5eElvOG81SlRoMHJnZ1MwbTRTYVVxVzZlMm5NZTN3Z1Z4K3NxMmZFRUUwc09aYVN3TnJFWE5KRVNJd3RESWEzaGVVRUJOTXFUS1oyaTFpbnhWYmNZMEpzc1FsRmJRTWp4OSt1QWd2djVBa050cXBJTWtQaVo1bG95emZjbHdMNDJTN1ExSkVJV3F2VEZOWnByVFp1eTB0U2h3PT0tLWdwOUd3TlJKYU9yai92dFAtLW1zSmtEb2l5OG5rdkdhS3p4QUkwOXc9PQ==?cid=2305350685&c=E,1,2hwsfxJSqavaDh1yKkXV3W2-TyhvGdShzpZs_xrCQV32rd5rxIItzkHynov7i6KPhRMjTOfzpbOL_1ijK1wBxrPztz6i3OeFYMVWHhBAPgGet hashmaliciousKnowBe4Browse
                                                                                                                  • 104.18.88.62
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  CLOUDFLARENETUShttps://youtube.com%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%Get hashmaliciousUnknownBrowse
                                                                                                                  • 104.17.25.14
                                                                                                                  https://escooterzone.com/play.htmlGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                  • 172.67.216.225
                                                                                                                  https://bigbazaar.com.co/Get hashmaliciousUnknownBrowse
                                                                                                                  • 104.18.86.42
                                                                                                                  g6lWBM64S4.msiGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.21.16.1
                                                                                                                  https://file-exchange.doc-extension.com/HXxGM/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 104.17.25.14
                                                                                                                  Handler.exeGet hashmaliciousDanaBot, PureLog Stealer, VidarBrowse
                                                                                                                  • 172.64.41.3
                                                                                                                  https://fingertip.com/incoming-documentGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 172.67.40.50
                                                                                                                  https://www.google.com.tr/url?sa==SlzLhhFsJ7fGjpM8fvOAkm1z4KC&rct=fETOvblSpCqm85GTYKVdXKip5bkW26kcBgD7HeLR8E6psRE86jAuyRjA7fyhhYHpWk&sa=t&url=amp/sasaol.com/ccy/ptsd/vTd7ocRQy71kDqeKXneUsLH4CLz/YWxpc29uLnNtaXRoQHJic2ludC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                  • 172.67.196.214
                                                                                                                  https://52f1897b.5648702dd4d5255cab645104.workers.dev/?qrc=test@test.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 104.18.94.41
                                                                                                                  http://www.schoolhouselearningcenter.net/Get hashmaliciousUnknownBrowse
                                                                                                                  • 104.17.25.14
                                                                                                                  AMAZON-02UShttps://bigbazaar.com.co/Get hashmaliciousUnknownBrowse
                                                                                                                  • 52.215.225.230
                                                                                                                  fiF8mxzUfw.msiGet hashmaliciousMetamorfoBrowse
                                                                                                                  • 15.228.77.178
                                                                                                                  cef_frame.dllGet hashmaliciousMetamorfoBrowse
                                                                                                                  • 15.228.77.178
                                                                                                                  Handler.exeGet hashmaliciousDanaBot, PureLog Stealer, VidarBrowse
                                                                                                                  • 108.139.47.33
                                                                                                                  https://fingertip.com/incoming-documentGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 3.5.169.67
                                                                                                                  https://q89x88qh.r.ap-southeast-1.awstrack.me/L0/https:%2F%2Fblackdoor.in%2Fcazxccall%2Frtyucallingzxc%2F/1/010e01946a4fedf7-6a14e9da-4611-4b34-a7c5-f58f00519f0d-000000/p9HvzYrykwYBivTgZCa5Kf2-wBc=194Get hashmaliciousUnknownBrowse
                                                                                                                  • 52.74.136.124
                                                                                                                  https://lgray785.wixsite.com/my-site-4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 99.86.4.105
                                                                                                                  New order BPD-003777.exeGet hashmaliciousFormBookBrowse
                                                                                                                  • 13.248.169.48
                                                                                                                  QQE81XYXon.dllGet hashmaliciousWannacryBrowse
                                                                                                                  • 63.35.17.92
                                                                                                                  PO -2025918.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                  • 13.248.169.48
                                                                                                                  FASTLYUShttps://youtube.com%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%Get hashmaliciousUnknownBrowse
                                                                                                                  • 151.101.194.137
                                                                                                                  http://details.coGet hashmaliciousUnknownBrowse
                                                                                                                  • 151.101.2.137
                                                                                                                  https://file-exchange.doc-extension.com/HXxGM/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 151.101.2.137
                                                                                                                  https://fingertip.com/incoming-documentGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 151.101.194.208
                                                                                                                  http://www.schoolhouselearningcenter.net/Get hashmaliciousUnknownBrowse
                                                                                                                  • 151.101.1.229
                                                                                                                  https://lgray785.wixsite.com/my-site-4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 151.101.2.137
                                                                                                                  https://docs.google.com/drawings/d/1Fix-5JDCTM2QJpjq3c_NOGTxMuhYRiEX3wdVSCqQc9w/preview?FwaxQGet hashmaliciousUnknownBrowse
                                                                                                                  • 151.101.129.16
                                                                                                                  https://tinyurl.com/AmconconstructionGet hashmaliciousUnknownBrowse
                                                                                                                  • 151.101.2.137
                                                                                                                  Zohobooks Voip CaIIer left (4) voice message from +1 (___) ___-__92 [MSG ID-zNeaDpAKAIgeQjKGl].emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 151.101.194.137
                                                                                                                  http://tweetfeed.liveGet hashmaliciousUnknownBrowse
                                                                                                                  • 185.199.109.133
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):292
                                                                                                                  Entropy (8bit):5.15132149716425
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:iOiUTq2Pwkn2nKuAl9OmbnIFUtwUoZmw+UwkwOwkn2nKuAl9OmbjLJ:73TvYfHAahFUtho/rw5JfHAaSJ
                                                                                                                  MD5:26FA6EB7B8209A839907839834B4E119
                                                                                                                  SHA1:7BAA949044FA21068A85F45F1A22881846763062
                                                                                                                  SHA-256:3A3D63AFDC0B12E6E54BCF5D35A436D4F1733F524BFC1408E79E7C5AFAD39CF9
                                                                                                                  SHA-512:5AF818F24301E7161F2CE16D9EF5B5B9FAD94141F4CEEE13CCC5DC2805F2750ED47D4A78E811716805E275AC217AB75DA0398FB699370E063A5806EEB8B3067C
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:2025/01/15-15:11:23.931 1360 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/15-15:11:23.933 1360 Recovering log #3.2025/01/15-15:11:23.933 1360 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):292
                                                                                                                  Entropy (8bit):5.15132149716425
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:iOiUTq2Pwkn2nKuAl9OmbnIFUtwUoZmw+UwkwOwkn2nKuAl9OmbjLJ:73TvYfHAahFUtho/rw5JfHAaSJ
                                                                                                                  MD5:26FA6EB7B8209A839907839834B4E119
                                                                                                                  SHA1:7BAA949044FA21068A85F45F1A22881846763062
                                                                                                                  SHA-256:3A3D63AFDC0B12E6E54BCF5D35A436D4F1733F524BFC1408E79E7C5AFAD39CF9
                                                                                                                  SHA-512:5AF818F24301E7161F2CE16D9EF5B5B9FAD94141F4CEEE13CCC5DC2805F2750ED47D4A78E811716805E275AC217AB75DA0398FB699370E063A5806EEB8B3067C
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:2025/01/15-15:11:23.931 1360 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/15-15:11:23.933 1360 Recovering log #3.2025/01/15-15:11:23.933 1360 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):336
                                                                                                                  Entropy (8bit):5.092801360236157
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:iOiUyOAq2Pwkn2nKuAl9Ombzo2jMGIFUtwUyO+AXZmw+UyOckwOwkn2nKuAl9OmT:73ytvYfHAa8uFUthyeX/ry/5JfHAa8RJ
                                                                                                                  MD5:D8C25DE617A55F0B2654EE5157ABFE16
                                                                                                                  SHA1:29BB51CE5E4AE9C540AAD3A8D157EEB94CD17E4C
                                                                                                                  SHA-256:1B41645D24C89086D36C37A2136B8566B95E3A1F137B7A295E4187F920D74EA2
                                                                                                                  SHA-512:DC92818D1870922497977085ED49171A22EF235F7BC06D06DED30CC4FD8BA39DD6B3217424D317B200BCD7C42A8215DAD454FA97FC8FBC73BD284CC13C2A63C4
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:2025/01/15-15:11:24.120 1cb0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/15-15:11:24.122 1cb0 Recovering log #3.2025/01/15-15:11:24.123 1cb0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):336
                                                                                                                  Entropy (8bit):5.092801360236157
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:iOiUyOAq2Pwkn2nKuAl9Ombzo2jMGIFUtwUyO+AXZmw+UyOckwOwkn2nKuAl9OmT:73ytvYfHAa8uFUthyeX/ry/5JfHAa8RJ
                                                                                                                  MD5:D8C25DE617A55F0B2654EE5157ABFE16
                                                                                                                  SHA1:29BB51CE5E4AE9C540AAD3A8D157EEB94CD17E4C
                                                                                                                  SHA-256:1B41645D24C89086D36C37A2136B8566B95E3A1F137B7A295E4187F920D74EA2
                                                                                                                  SHA-512:DC92818D1870922497977085ED49171A22EF235F7BC06D06DED30CC4FD8BA39DD6B3217424D317B200BCD7C42A8215DAD454FA97FC8FBC73BD284CC13C2A63C4
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:2025/01/15-15:11:24.120 1cb0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/15-15:11:24.122 1cb0 Recovering log #3.2025/01/15-15:11:24.123 1cb0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):475
                                                                                                                  Entropy (8bit):4.971404141106929
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:YH/um3RA8squsBdOg2HJ2caq3QYiubInP7E4T3y:Y2sRdsOdMHL3QYhbG7nby
                                                                                                                  MD5:A2DF7EC201D38E5C31865975F4C58203
                                                                                                                  SHA1:F42C7902F795D18F07DF4035D8DD11E0C7268FA9
                                                                                                                  SHA-256:7FDD51BFC0B27AE7D943F9123E6014024AB058F12057D9D195041310E8DEA22E
                                                                                                                  SHA-512:8706DC84FDF6B64933AFB055A4170052582175A57AEC4F6E4110E97851390178D123DD1F94E50AFC1A8C40458C1378AB224F60233B4D10DDB44696AAD8D6B230
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381531894056320","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":127668},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):475
                                                                                                                  Entropy (8bit):4.971404141106929
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:YH/um3RA8squsBdOg2HJ2caq3QYiubInP7E4T3y:Y2sRdsOdMHL3QYhbG7nby
                                                                                                                  MD5:A2DF7EC201D38E5C31865975F4C58203
                                                                                                                  SHA1:F42C7902F795D18F07DF4035D8DD11E0C7268FA9
                                                                                                                  SHA-256:7FDD51BFC0B27AE7D943F9123E6014024AB058F12057D9D195041310E8DEA22E
                                                                                                                  SHA-512:8706DC84FDF6B64933AFB055A4170052582175A57AEC4F6E4110E97851390178D123DD1F94E50AFC1A8C40458C1378AB224F60233B4D10DDB44696AAD8D6B230
                                                                                                                  Malicious:false
                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381531894056320","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":127668},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4730
                                                                                                                  Entropy (8bit):5.253884209514004
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7cKoiZ:etJCV4FiN/jTN/2r8Mta02fEhgO73gor
                                                                                                                  MD5:689BABBFC10582DE0173FA7967AD58AC
                                                                                                                  SHA1:28CF37588112BD38AB390541D6BF3E5D508D933D
                                                                                                                  SHA-256:7ED6BB99CCC9E3685E314F743098564A0796EA0774828FDF52750DB4008E10FB
                                                                                                                  SHA-512:1AD9A15D01609D24D235DA8BC604B1B238C045A6856274B92EF9920C98882FB95A665647FAAAB1E2B02066627903E3699EC6477A5CB230B1DFF9BFCB6B83E9D2
                                                                                                                  Malicious:false
                                                                                                                  Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):324
                                                                                                                  Entropy (8bit):5.147056904974372
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:iOiUyQIq2Pwkn2nKuAl9OmbzNMxIFUtwUy1fBZmw+UyeFkwOwkn2nKuAl9OmbzNq:73yQIvYfHAa8jFUthyZB/ryeF5JfHAab
                                                                                                                  MD5:662FF27E8F19EBF89BCF2DBEE603AC76
                                                                                                                  SHA1:907708F8697694E60DF6090D6328C30BB9359D79
                                                                                                                  SHA-256:333FDB8FCE36699ECA93EE877CF2277BCD0DB9702B35FB0898FFB88B9B48BF71
                                                                                                                  SHA-512:3789060855C90059D40B2C1524151513B632208A973C211ABB6B8648456BA29826E6ACE71876E9088E94872B3658BE575824B22BFCAA243AAF3A2BAA03B68618
                                                                                                                  Malicious:false
                                                                                                                  Preview:2025/01/15-15:11:24.256 1cb0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/15-15:11:24.257 1cb0 Recovering log #3.2025/01/15-15:11:24.258 1cb0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):324
                                                                                                                  Entropy (8bit):5.147056904974372
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:iOiUyQIq2Pwkn2nKuAl9OmbzNMxIFUtwUy1fBZmw+UyeFkwOwkn2nKuAl9OmbzNq:73yQIvYfHAa8jFUthyZB/ryeF5JfHAab
                                                                                                                  MD5:662FF27E8F19EBF89BCF2DBEE603AC76
                                                                                                                  SHA1:907708F8697694E60DF6090D6328C30BB9359D79
                                                                                                                  SHA-256:333FDB8FCE36699ECA93EE877CF2277BCD0DB9702B35FB0898FFB88B9B48BF71
                                                                                                                  SHA-512:3789060855C90059D40B2C1524151513B632208A973C211ABB6B8648456BA29826E6ACE71876E9088E94872B3658BE575824B22BFCAA243AAF3A2BAA03B68618
                                                                                                                  Malicious:false
                                                                                                                  Preview:2025/01/15-15:11:24.256 1cb0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/15-15:11:24.257 1cb0 Recovering log #3.2025/01/15-15:11:24.258 1cb0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):71190
                                                                                                                  Entropy (8bit):2.338682311988844
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:CMBiqxTK4Mkwsovk3bPNFX/m00El6m20Bmgu1SuRKN6/Ls3m:CMBiizlw1MzsElZziSucN6r
                                                                                                                  MD5:8728457C021B84949313963AD3935AF0
                                                                                                                  SHA1:2A168D21FDC43A97948D173C218C34F511A17BAD
                                                                                                                  SHA-256:E7FDF43ED0439F878CB6942B8F8DE670F7DA27C026E5D0F635EF1F9CE6F64DF2
                                                                                                                  SHA-512:7CFACFB1FEAA09EFFFE57A1152844E1641165016EF2D8B288EECD396F9C41CF3C48E01C5E82202FB15BE8F7DFD9AE5CBFC685D4091D9B9BE286ECBE8476A2384
                                                                                                                  Malicious:false
                                                                                                                  Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):86016
                                                                                                                  Entropy (8bit):4.44502194382171
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:yezci5tmiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rps3OazzU89UTTgUL
                                                                                                                  MD5:EB35F256A2E160D27BF92468F932A3D8
                                                                                                                  SHA1:AC135E1FF04227D438FEA474755F8E4FA0801A3D
                                                                                                                  SHA-256:B0BF1F17E8EAF91959503A65A44909DD8710BA548DB775461A4A91258B27748E
                                                                                                                  SHA-512:CCB03D5BB6DAFB38A7E6FB30CB218896C1D66477129BC994656FC0D14F8FD056EEDDEBA8FF7DE642F9C65F71CF08DCC335BB3745ADF3483F10B2243F61477E6D
                                                                                                                  Malicious:false
                                                                                                                  Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:SQLite Rollback Journal
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8720
                                                                                                                  Entropy (8bit):3.7713245574007406
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:7MTp/E2ioyVvioy9oWoy1Cwoy1nKOioy1noy1AYoy1Wioy1hioybioyzoy1noy1j:7IpjuvFGXKQGAb9IVXEBodRBkC
                                                                                                                  MD5:B35404E474353AE9D58BAE173A90A77C
                                                                                                                  SHA1:10450A3613E4FA172393F57B49B0AFD5C652922C
                                                                                                                  SHA-256:4276C28F6ADC1CB83F8B63F8FFED9D02BA71A8DC72AFA6D76DE3DD6C8B8EE5DD
                                                                                                                  SHA-512:BB5443B049FF28F114D7B5B4078A8AC5643014212793D24750CACBD13A6D8DD461C299D60AAC61073064EB8DDD4683330530E968BB2C4D1D1A7769044DAEBB1F
                                                                                                                  Malicious:false
                                                                                                                  Preview:.... .c.....op.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                  File Type:Certificate, Version=3
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1391
                                                                                                                  Entropy (8bit):7.705940075877404
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                  MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                  SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                  SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                  SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                  Malicious:false
                                                                                                                  Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):71954
                                                                                                                  Entropy (8bit):7.996617769952133
                                                                                                                  Encrypted:true
                                                                                                                  SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                                  MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                  SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                  SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                  SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                  Malicious:false
                                                                                                                  Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):192
                                                                                                                  Entropy (8bit):2.7360682398396405
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:kkFkltib31fllXlE/HT8kj2tNNX8RolJuRdxLlGB9lQRYwpDdt:kKj6T8qiNMa8RdWBwRd
                                                                                                                  MD5:53704A74D7AA4CCFA8199875291CEDAA
                                                                                                                  SHA1:31D5D4EC458DC459AF2E416987DE56A28B6489A7
                                                                                                                  SHA-256:65025ED14F90BE80FCFBF9A8F63592960F40DB20EEE324A5C002B5187AA5AF09
                                                                                                                  SHA-512:C6C87974D978CAE476066CFF03EB8ACB58CD4EDFE30B7D0D2AE6297EB1A37A03F52D6AEA4F18F70641ABC70DDF20B41233A32C4BB871F0435143FFA34D9882F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:p...... .............g..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):328
                                                                                                                  Entropy (8bit):3.2478978672539016
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:kKD9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:SDImsLNkPlE99SNxAhUe/3
                                                                                                                  MD5:9A2B0BA4A86D157853C07EA5A4A74F7A
                                                                                                                  SHA1:09FAEFC52B150EF2697B77DFE0278CD20A4A164B
                                                                                                                  SHA-256:06F637638193C2563E8C345619DA42C53A5F18CE4868E6DC180E1C68E8C01027
                                                                                                                  SHA-512:150F5FD1130A21DF56056B10D1BFE9C785669B9B2EB56A68CA7ED37F7669ACE679B06AC5B6EE33C8B9D8C66EB752754A8E52D35D4DA61EA3EE5EDE497ABF6EFB
                                                                                                                  Malicious:false
                                                                                                                  Preview:p...... .........?.g..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):295
                                                                                                                  Entropy (8bit):5.391638114801458
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:YEQXJ2HXgE3BqBqHVoZcg1vRcR0YlSoAvJM3g98kUwPeUkwRe9:YvXKX73Boq2Zc0vYhGMbLUkee9
                                                                                                                  MD5:20B8B73CDC114CC4F845280D00157E86
                                                                                                                  SHA1:2BF78471A2EB60546F758D81FBED910FDCB39C8C
                                                                                                                  SHA-256:24A3BAEBEBD90F2E75C58789AC422E146567048257D9B3E6321FE49378E12440
                                                                                                                  SHA-512:D9DE8178FAA7F4CA057C42A6F406516B3C52BCCC741BC4EE079E2CC4C67874188A8DF707BC1147E6F81795F78030403C7679F77858707B41EA8FD287CBD34FB3
                                                                                                                  Malicious:false
                                                                                                                  Preview:{"analyticsData":{"responseGUID":"f3086148-4d18-4be9-8da3-b2b696a3568e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737150975211,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):294
                                                                                                                  Entropy (8bit):5.342440317978973
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:YEQXJ2HXgE3BqBqHVoZcg1vRcR0YlSoAvJfBoTfXpnrPeUkwRe9:YvXKX73Boq2Zc0vYhGWTfXcUkee9
                                                                                                                  MD5:324030150CFC593E57B756D1D3E05194
                                                                                                                  SHA1:3F1FE3E732CB7BCC4F1746923ABABBD10A104D53
                                                                                                                  SHA-256:E1D04717E880828F39D1859849E16EB00E68EE63BC1C8F0A23D625A8D9B103E1
                                                                                                                  SHA-512:6591B22BE0A2B32DEEE324837E77AF6EB6934053C194425CE8C881262BE4EA0202FB87BCB09DA36CB46DC9CBAE51885A7359BACAA869DFA918898B920F1EBE18
                                                                                                                  Malicious:false
                                                                                                                  Preview:{"analyticsData":{"responseGUID":"f3086148-4d18-4be9-8da3-b2b696a3568e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737150975211,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):294
                                                                                                                  Entropy (8bit):5.3219268871163745
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:YEQXJ2HXgE3BqBqHVoZcg1vRcR0YlSoAvJfBD2G6UpnrPeUkwRe9:YvXKX73Boq2Zc0vYhGR22cUkee9
                                                                                                                  MD5:F85D393DB7706F761E6F7390C2781EC2
                                                                                                                  SHA1:D4C970E63CE70C1390A81C6455DA764C9D403098
                                                                                                                  SHA-256:894EDB69479B56C739755E8616E8B2CCC7863846BC3B629BA5C905D74C910C8F
                                                                                                                  SHA-512:D062748FB64405E420A4759C761833212162DB321654F7C14E9E7CD3DE24025633627F62A894691F57737412EBF70A636767C1DA2114943FA4BBA0A85592366E
                                                                                                                  Malicious:false
                                                                                                                  Preview:{"analyticsData":{"responseGUID":"f3086148-4d18-4be9-8da3-b2b696a3568e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737150975211,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):285
                                                                                                                  Entropy (8bit):5.379640716732907
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:YEQXJ2HXgE3BqBqHVoZcg1vRcR0YlSoAvJfPmwrPeUkwRe9:YvXKX73Boq2Zc0vYhGH56Ukee9
                                                                                                                  MD5:166772364FE556FA41445E18B88933A3
                                                                                                                  SHA1:EDB4D7F92F6FD1AC59F70217D5E64C3C748E81E4
                                                                                                                  SHA-256:F52D45F7273A4C3E6755925A13180880A68DE55942062E626EF9D38CEF3B7898
                                                                                                                  SHA-512:89A9B30F5BDF437E6214765C638D6C4B15B0687467D517330FDF9A1E47BDFDA4218177A2971FA5F3E46DB072AD119EC14DE030678BE1AE0CF53B4242012018BA
                                                                                                                  Malicious:false
                                                                                                                  Preview:{"analyticsData":{"responseGUID":"f3086148-4d18-4be9-8da3-b2b696a3568e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737150975211,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1123
                                                                                                                  Entropy (8bit):5.6916242115367845
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:Yv6X73OFzvYGpLgE9cQx8LennAvzBvkn0RCmK8czOCCSvr:Yve3Wthgy6SAFv5Ah8cv/D
                                                                                                                  MD5:44C41FC6D98E1DE70FF9388261953404
                                                                                                                  SHA1:0A1A26F656C1D6EEA719B7928C6B171BDEB72A11
                                                                                                                  SHA-256:D1ED72A709AC33243122F9AD209D4103D5DFD6BDD76F5BE189B1988A52391DFE
                                                                                                                  SHA-512:6BCC566D72D33187406C2E9E0E7EFF2A137FFD92304DF8426AC6FE11B55E7E806557AC0C883D6203E057B31AD2F9D42BFB2C3DEEC7B2DCBE835872002F95B6D3
                                                                                                                  Malicious:false
                                                                                                                  Preview:{"analyticsData":{"responseGUID":"f3086148-4d18-4be9-8da3-b2b696a3568e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737150975211,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):289
                                                                                                                  Entropy (8bit):5.326038867622788
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:YEQXJ2HXgE3BqBqHVoZcg1vRcR0YlSoAvJf8dPeUkwRe9:YvXKX73Boq2Zc0vYhGU8Ukee9
                                                                                                                  MD5:89F842454A4933CE607F2E022BCB8DCC
                                                                                                                  SHA1:DE914BC30CC76138DBC769C243ACA09F8669DFA5
                                                                                                                  SHA-256:CBE832B125B3CBEA8091FC4A7150FC1C73DFC2CA2B1195C48892D3257C14E564
                                                                                                                  SHA-512:936BA288EB7F372C12184791E760C6C31CB91941A3B50C07F64FEE219F5C67CF3573ADFA9225789E100B7B03693FABAFAFCB4305119C9BA704D4DF4F0701DB05
                                                                                                                  Malicious:false
                                                                                                                  Preview:{"analyticsData":{"responseGUID":"f3086148-4d18-4be9-8da3-b2b696a3568e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737150975211,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):292
                                                                                                                  Entropy (8bit):5.329671980634561
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:YEQXJ2HXgE3BqBqHVoZcg1vRcR0YlSoAvJfQ1rPeUkwRe9:YvXKX73Boq2Zc0vYhGY16Ukee9
                                                                                                                  MD5:811674EF3F3880AC5E22195FB148432C
                                                                                                                  SHA1:E29EC9F4B1E69D1A390E6FF8EA77A9FD38EDABDA
                                                                                                                  SHA-256:C0D2F1F079F74633C6EE537106907998D1C7EFF3229539B4279DF76843B41E47
                                                                                                                  SHA-512:6426F9F7F22B30CD7A00DAA5CD74A0F34366C753F5671BFAF6AA228F6F9379955A9D3F220D99D0CABEB3FDC57FFB2D825E0BB1B7EBD5F980C1290BF05532C94B
                                                                                                                  Malicious:false
                                                                                                                  Preview:{"analyticsData":{"responseGUID":"f3086148-4d18-4be9-8da3-b2b696a3568e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737150975211,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):289
                                                                                                                  Entropy (8bit):5.334286097551632
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:YEQXJ2HXgE3BqBqHVoZcg1vRcR0YlSoAvJfFldPeUkwRe9:YvXKX73Boq2Zc0vYhGz8Ukee9
                                                                                                                  MD5:3139A3530E0160DBD6E84690E7085B31
                                                                                                                  SHA1:52AD79D487BDB94352E933881710AF88B5BCA910
                                                                                                                  SHA-256:6C333B92872BE0EAD88F894D31654A40674A7ADC4654DA89D791BD7412020B8C
                                                                                                                  SHA-512:D12FF54AAE40AFB90B6032E2C18683C1D6E49E2047E95231E1F27B03433FE99F84F077BFA62187D155C8440A68BF7793FD2223BD483BB4E303AE9AC23C5C4E5B
                                                                                                                  Malicious:false
                                                                                                                  Preview:{"analyticsData":{"responseGUID":"f3086148-4d18-4be9-8da3-b2b696a3568e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737150975211,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):295
                                                                                                                  Entropy (8bit):5.349994026224726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:YEQXJ2HXgE3BqBqHVoZcg1vRcR0YlSoAvJfzdPeUkwRe9:YvXKX73Boq2Zc0vYhGb8Ukee9
                                                                                                                  MD5:D9716C86DF7B3C47B335348FC8C485E1
                                                                                                                  SHA1:9F9F4A0015DA7F17E1D9DF9C0B37B1B9C049CB10
                                                                                                                  SHA-256:7FBFFA6BC4F57CA2048176DB5623319D4A818AEBE88441C303DD68143D3C02A6
                                                                                                                  SHA-512:1F173701FBC572108F8F2D87AA113E1EE06DC3F58B7407BB9F73A5D0AB8AE23230E6ABBE436A7BF458D8BB01C001621D86734528324E8D5CF0EDB8069CA42D6F
                                                                                                                  Malicious:false
                                                                                                                  Preview:{"analyticsData":{"responseGUID":"f3086148-4d18-4be9-8da3-b2b696a3568e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737150975211,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):289
                                                                                                                  Entropy (8bit):5.331273694368091
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:YEQXJ2HXgE3BqBqHVoZcg1vRcR0YlSoAvJfYdPeUkwRe9:YvXKX73Boq2Zc0vYhGg8Ukee9
                                                                                                                  MD5:CE94AF579825E696A7FF6C92BC78EB91
                                                                                                                  SHA1:9EDC22BFA1F9AEE94CDBF7956E1C82DB922E6BD6
                                                                                                                  SHA-256:7332DF54CF4C42D43419320F5F9C8EB65C7DE3836922B68D5ED26F06B1BF03CC
                                                                                                                  SHA-512:86BFE0396FF2D77BC1B153C850C5F74D4F4A60151980914563F848009A374AA031B53CD4DAA8469A0D5910C7FCDB7BB9BE6BCFFAE731FA063D1D821F7168D6C1
                                                                                                                  Malicious:false
                                                                                                                  Preview:{"analyticsData":{"responseGUID":"f3086148-4d18-4be9-8da3-b2b696a3568e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737150975211,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):284
                                                                                                                  Entropy (8bit):5.318173651329312
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:YEQXJ2HXgE3BqBqHVoZcg1vRcR0YlSoAvJf+dPeUkwRe9:YvXKX73Boq2Zc0vYhG28Ukee9
                                                                                                                  MD5:F2215499302E6EBCE9540BDAAFDD6860
                                                                                                                  SHA1:DF8255E4004379FF31CFBB156C611F3A6138D1F6
                                                                                                                  SHA-256:76B7E63451F7F0E59035937857FDC27CA70603795557B6CCF3463C701D709B8B
                                                                                                                  SHA-512:F8295DC1814E1EDCCEE85B3B91CC48B18141E9AE3662511771C297B1D3750628045EE99040FE16E8C52D3068596451730F5E06C8EDB70F08A52025820ACA5CE2
                                                                                                                  Malicious:false
                                                                                                                  Preview:{"analyticsData":{"responseGUID":"f3086148-4d18-4be9-8da3-b2b696a3568e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737150975211,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):291
                                                                                                                  Entropy (8bit):5.314605852561762
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:YEQXJ2HXgE3BqBqHVoZcg1vRcR0YlSoAvJfbPtdPeUkwRe9:YvXKX73Boq2Zc0vYhGDV8Ukee9
                                                                                                                  MD5:D5CD22752683D07C1D3CED438AB81A31
                                                                                                                  SHA1:D1FB8360F364DBE4A0C278ABDAA75CF9C89F1057
                                                                                                                  SHA-256:FB72DCC02ED1E4F70A8C5A94EBC47CBF1E4CA7D388B00559DC6A66A764631B8B
                                                                                                                  SHA-512:C9276D8C8720883C46695DBB89C0D63FE46450648DCCE3C888CD1F042B23A0F8B6E1B15EC07430D18C42B6645E1673D1A9F7537EC82B8EE902AFBF191372744C
                                                                                                                  Malicious:false
                                                                                                                  Preview:{"analyticsData":{"responseGUID":"f3086148-4d18-4be9-8da3-b2b696a3568e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737150975211,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):287
                                                                                                                  Entropy (8bit):5.31969017983057
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:YEQXJ2HXgE3BqBqHVoZcg1vRcR0YlSoAvJf21rPeUkwRe9:YvXKX73Boq2Zc0vYhG+16Ukee9
                                                                                                                  MD5:4178B8C7A23D1E7B7E5BB66B1C350CBB
                                                                                                                  SHA1:0E32341500827C01A471FFADF28954970B154C82
                                                                                                                  SHA-256:4FC3616DE1ADCDBDA38DF57A7814668253283B61038BD418779B88FC17FA60A3
                                                                                                                  SHA-512:BFC45F6EF987F0C93CF00EB532EED891C8AD1DD4015A47182E36EE8D7D71D6DEF5CB011B79050DD262D23FFF874DB936E740BE777F00D033C98985C75FB8E645
                                                                                                                  Malicious:false
                                                                                                                  Preview:{"analyticsData":{"responseGUID":"f3086148-4d18-4be9-8da3-b2b696a3568e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737150975211,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1090
                                                                                                                  Entropy (8bit):5.669096891830539
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:Yv6X73OFzvYaamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSvr:Yve3WJBgkDMUJUAh8cvMD
                                                                                                                  MD5:5422F7E8A24BD2DAF5485FBF29052EFD
                                                                                                                  SHA1:4B033AC33D2F5BB38E700675A90417D8D2D04B6B
                                                                                                                  SHA-256:8CCF70832CA6869B3B6B13592CCAF9E70F27E33B43548F918464D82CFA47C9F9
                                                                                                                  SHA-512:B9F00BC47A1CB30BB503A0A0F37E2AD3DE7C5E2E7DC0FA223BDF6621A9AF161CFDEE00368828AF27ED58AA4E9162C1C9431D8E91787345E0C7CD699C060369D3
                                                                                                                  Malicious:false
                                                                                                                  Preview:{"analyticsData":{"responseGUID":"f3086148-4d18-4be9-8da3-b2b696a3568e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737150975211,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):286
                                                                                                                  Entropy (8bit):5.295441636403824
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:YEQXJ2HXgE3BqBqHVoZcg1vRcR0YlSoAvJfshHHrPeUkwRe9:YvXKX73Boq2Zc0vYhGUUUkee9
                                                                                                                  MD5:DE317AD191C8306C9C4DA694D074282C
                                                                                                                  SHA1:B220F1099757C2BC311BAA58188CD7F40F240CEB
                                                                                                                  SHA-256:550DCD2ADC3683CB547C8D158F273DEF7593B73ACE746D419594C996B312CDAF
                                                                                                                  SHA-512:9C807759BF3C783B16D6798A73E42ECFED6D3255204AF285AFB2071FF38421462C8988CC32BF5A4285C96E91A3D5D928F7AB09624EACC7480A52214DAFE247B8
                                                                                                                  Malicious:false
                                                                                                                  Preview:{"analyticsData":{"responseGUID":"f3086148-4d18-4be9-8da3-b2b696a3568e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737150975211,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):282
                                                                                                                  Entropy (8bit):5.308081735971112
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:YEQXJ2HXgE3BqBqHVoZcg1vRcR0YlSoAvJTqgFCrPeUkwRe9:YvXKX73Boq2Zc0vYhGTq16Ukee9
                                                                                                                  MD5:98CD01D4102D4212C91D046F4539D47B
                                                                                                                  SHA1:5007DC6DF1CB90BE92C9595F380E48BFF97EC066
                                                                                                                  SHA-256:F7A68A2A64A74247DEE867C24ED30FA65A2625A613846C80FE31F7C2F1BA0B7B
                                                                                                                  SHA-512:C112FA8E61C8D0F2E5E6E922F746EC0B4225F6FC0048F4299DD7CDD8FA8CE7E4E2D9E061DB846199EC65D18957541A9A1F5497D81379805B8D3D2D4A85480502
                                                                                                                  Malicious:false
                                                                                                                  Preview:{"analyticsData":{"responseGUID":"f3086148-4d18-4be9-8da3-b2b696a3568e","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1737150975211,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4
                                                                                                                  Entropy (8bit):0.8112781244591328
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:e:e
                                                                                                                  MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                  SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                  SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                  SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                  Malicious:false
                                                                                                                  Preview:....
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2814
                                                                                                                  Entropy (8bit):5.143363569101296
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:YiyaNcZbwgM9mpy2NBNK4SwFwPdXznNie22Y09mSbo:Bncdwg7Nb6sgN8
                                                                                                                  MD5:DA419945843F4A7291854D65A1883F74
                                                                                                                  SHA1:0C84F9BF88F775C35EB835BF8974CF4F5CD5989A
                                                                                                                  SHA-256:1F6F8C25D67290A746F8EE91101C5909835D49B0BBC23EADB5BFF72723AB77B6
                                                                                                                  SHA-512:86B9FC4641F74C762EB2C1D8E236821145B135186779861B3B60695588FFFBE630C83BB30F883A01CAFE527B71C8B39D319062FD3081FB3D7553C5AD38BC253C
                                                                                                                  Malicious:false
                                                                                                                  Preview:{"all":[{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"6d0b57ea1dd2ebdf8e07854508ed4c95","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1736971889000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"70d30ea1bec748df75e620fac9035966","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1736971889000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"0a630599a879afb8d603c44b5292b0b5","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1736971889000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"2d687f6dc9ef4503136f9c27ce2915a6","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1736971889000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"cba1532e293d3d2552a9f659b14ed759","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1736971889000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"52b6f6d0b5827d1bdf1118ce8615b52c","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):12288
                                                                                                                  Entropy (8bit):1.1897617627655384
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:TGufl2GL7msEHUUUUUUUUbSvR9H9vxFGiDIAEkGVvpH:lNVmswUUUUUUUUb+FGSItT
                                                                                                                  MD5:12CC489C80E581FD3D1C46C8AACC39CC
                                                                                                                  SHA1:9E81DB17B3E39C0AE1385F72148405F0BF87784F
                                                                                                                  SHA-256:633AE5CA5BBC5DDA01B9A76F182FCC521A83127261EDE8E79F0461B95EDEA8C4
                                                                                                                  SHA-512:E0C6C7076862A72BE2C97136183CE7FCEDC556DE5D36FD65E4CA97E9B711AA54798DE152D073069FA3764BEC2BC22CFA5B7C70810499C85771826824D9C4ECFF
                                                                                                                  Malicious:false
                                                                                                                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:SQLite Rollback Journal
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):8720
                                                                                                                  Entropy (8bit):1.609753170993295
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:7MROKUUUUUUUUUUPvR9H9vxFGiDIAEkGVv4qFl2GL7ms8:78lUUUUUUUUUUnFGSIteKVms8
                                                                                                                  MD5:910D9C1634F77383CB9E19B96F07DA90
                                                                                                                  SHA1:26C0C50288FE72BC2F139791856FCF7FA8DCB86A
                                                                                                                  SHA-256:D3F529E6FFD0E14A8D529A4B034754626E68CB9DBC1A45CAAAD2DFA5B5C7CA6F
                                                                                                                  SHA-512:84EAA7B5B4070D29D031E2DE7D9F606077466EC93FDF46174132F5287C4222B77D32BEFC8B54DA0377951F4383B992887D39C642E7D4AC8ADEC23E23D5C907DD
                                                                                                                  Malicious:false
                                                                                                                  Preview:.... .c......=x.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):66726
                                                                                                                  Entropy (8bit):5.392739213842091
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:RNOpblrU6TBH44ADKZEgeQiUOLIpFqdCeOX+X02N6SxIYyu:6a6TZ44ADEfiUOLIydKX+EXK
                                                                                                                  MD5:7190D40EF90B2B07CCD1EC99758D6774
                                                                                                                  SHA1:42B9EB2C67202A6F98C10102D8634B93576E8DBF
                                                                                                                  SHA-256:0D3A2B1DC673D6230777A35D6C3AD978E7A8A2D9E75DAD841DD942B4D16A128D
                                                                                                                  SHA-512:A6EA2ECDAA9FB225E79DC6E6F945199A9493DF40D92EC8A0DB6A530A775FB324571E104CE28D2DB36412A50C0CDBEF27AC01067E335034C4F3E1DB5807F2E46E
                                                                                                                  Malicious:false
                                                                                                                  Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):246
                                                                                                                  Entropy (8bit):3.493700856943585
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8+pClERO6wlYH:Qw946cPbiOxDlbYnuRKZDRSlYH
                                                                                                                  MD5:F82F4DDAF50BF6591741AFB38760105A
                                                                                                                  SHA1:8F21FB7D938E6845A9494B9560EB7EBA52DE4E85
                                                                                                                  SHA-256:507FB8A4A7F2C34669D25FAD9417D4379A2A761930A7438E7548562DBC7F3B45
                                                                                                                  SHA-512:0030380A268DF63521B8E67B0AC92B28A71E9B195D5461770E514F11C71918EFC534A0AF1E33675EA4DC762F7EAB9FAEE94C650D3FDD8296ADDADE74127A6A24
                                                                                                                  Malicious:false
                                                                                                                  Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.5./.0.1./.2.0.2.5. . .1.5.:.1.1.:.3.0. .=.=.=.....
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:ASCII text, with very long lines (393)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):16525
                                                                                                                  Entropy (8bit):5.345946398610936
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                                                                  MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                                                                  SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                                                                  SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                                                                  SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                                                                  Malicious:false
                                                                                                                  Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):15114
                                                                                                                  Entropy (8bit):5.366991626436084
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:TVR0BBRc7F++TVzQnRFvYwItlylsqgOgigcgQg1iMWSM8JoUXJo27rATA121EtSQ:ZqM
                                                                                                                  MD5:019DEDCA45E633CF63EFC9CBA3CC4E00
                                                                                                                  SHA1:2D808BD5A81B26EBDC007ECF2D3E6BE046E28B86
                                                                                                                  SHA-256:34277E6AD5A59A93B02217732FC5E31526FC823091227F612F8D022D45F7838C
                                                                                                                  SHA-512:ECF38DAA62777A436096BFDC51CA456CC2A35DAF60A7B847722B581BD0D1310EAE0E4BF5DF01769015338931D927DEE561F9D009B4D96F981CBFFB85373C632A
                                                                                                                  Malicious:false
                                                                                                                  Preview:SessionID=bc8f78eb-1cd7-4316-8264-71c4bc18ed09.1736971883786 Timestamp=2025-01-15T15:11:23:786-0500 ThreadID=6892 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=bc8f78eb-1cd7-4316-8264-71c4bc18ed09.1736971883786 Timestamp=2025-01-15T15:11:23:786-0500 ThreadID=6892 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=bc8f78eb-1cd7-4316-8264-71c4bc18ed09.1736971883786 Timestamp=2025-01-15T15:11:23:786-0500 ThreadID=6892 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=bc8f78eb-1cd7-4316-8264-71c4bc18ed09.1736971883786 Timestamp=2025-01-15T15:11:23:786-0500 ThreadID=6892 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=bc8f78eb-1cd7-4316-8264-71c4bc18ed09.1736971883786 Timestamp=2025-01-15T15:11:23:786-0500 ThreadID=6892 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):29752
                                                                                                                  Entropy (8bit):5.385854191835258
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rz:QVez
                                                                                                                  MD5:6D67D3804603FAC6532503BA98B1F43C
                                                                                                                  SHA1:95A9A0C5EC34F64D801D7921CF8C86141AB71BE5
                                                                                                                  SHA-256:0C0AF5F32E8CEA1CC53765AC21BFC250C22E8D45C7C263482417D342273D5DD1
                                                                                                                  SHA-512:141A888E4939CC4BA6752710EBADD6780A460642C6551BC5B38B65557279F4ABFFBB4FCE62FFCCEB9CF12FBDA21254CD861B6F52B146CA305A7B3A36D5F876AA
                                                                                                                  Malicious:false
                                                                                                                  Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1407294
                                                                                                                  Entropy (8bit):7.97605879016224
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24576:/M7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZjZwYIGNPJe:RB3mlind9i4ufFXpAXkrfUs03WLaGZje
                                                                                                                  MD5:716C2C392DCD15C95BBD760EEBABFCD0
                                                                                                                  SHA1:4B4CE9C6AED6A7F809236B2DAFA9987CA886E603
                                                                                                                  SHA-256:DD3E6CFC38DA1B30D5250B132388EF73536D00628267E7F9C7E21603388724D8
                                                                                                                  SHA-512:E164702386F24FF72111A53DA48DC57866D10DAE50A21D4737B5687E149FF9D673729C5D2F2B8DA9EB76A2E5727A2AFCFA5DE6CC0EEEF7D6EBADE784385460AF
                                                                                                                  Malicious:false
                                                                                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1419751
                                                                                                                  Entropy (8bit):7.976496077007677
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                                                                                  MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                                                                                                  SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                                                                                                  SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                                                                                                  SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                                                                                                  Malicious:false
                                                                                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):386528
                                                                                                                  Entropy (8bit):7.9736851559892425
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                  MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                  SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                  SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                  SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                  Malicious:false
                                                                                                                  Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):758601
                                                                                                                  Entropy (8bit):7.98639316555857
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:ONh3P65+Tegs6121D1ybxrr/IxkB1mabFhOXZ/fEa+bSWBlkipdjuGTJJJJv+9U0:O3Pjegf121DMNB1Dofj0S8lkipdj/JJg
                                                                                                                  MD5:410BB1A54ECCE470696636D4C2000E33
                                                                                                                  SHA1:53A6AC06832DAA17D7C006C0A9B8B30597701926
                                                                                                                  SHA-256:8B6D42D70862D6623F66B09F6819A35E1AF4ACC409461E140DA020F386877F92
                                                                                                                  SHA-512:1A46EDB52F5785C7B9D1FF702CC62764BFDD3EDA5848740B00751E7F4C3AE7C691E88A26B1AE7F5213242887846BEC92C02C744B43046E7414F4D6B85E0E5913
                                                                                                                  Malicious:false
                                                                                                                  Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):2368
                                                                                                                  Entropy (8bit):7.857782123483033
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:eN+jd/MwX0F4lR7ZlqMmlNl08Q0+mNUjxulVE2Uh9wg0n:Njd/M62KJZVmlDJQ0+mGxykh9wg0
                                                                                                                  MD5:402214A564EAB22101571DF8C6E30B79
                                                                                                                  SHA1:D5E452981A5C325383F92BFB964BA28ECEA6FFA6
                                                                                                                  SHA-256:8D63A7ED00572C8B418FF91F5B2E5CD667AA7226CE280E48FC8FE9D58A4D98AC
                                                                                                                  SHA-512:D7FD2C24B182ACEA57713FB9EFD19371802B1AE748F7B01FA82D822A86F70267D94C5105FB6BD1967BCDBC1FC43DE484F2B647DFD1EC729531BD4E89814CA42C
                                                                                                                  Malicious:false
                                                                                                                  URL:https://cdn2.hubspot.net/hubfs/241394/html_file/files/img/KB4-logo.png
                                                                                                                  Preview:RIFF8...WEBPVP8L,.../.@...0..M._.w..1..WVaU.W,K..m..}.J.]...=..:].Dz.=....~......M.O.PneX(.......3.4..........;.f;..I2..L.....$[J....wA.a....,....@.$.].m.m.m..l.N.mcO..l.-....[t...5....-.%.....A.f ..D.`._@+.q.?.....8...(..-.^.i.,...]f..a...i....Tw.p..B....."...J'......O..J9..L.%P...{..H..JP.jP-.Cu...P{jFU..%.P[.%*B....3....X.'PO.Y.....bE....P........?J.U...*P!......O5.M.*.rT./LQ"JI..uCR...BR...S...-U.].YR...(..R..t4.....J...c..J1)|....) ^.C..*..=`.bR..~+.h.5.T......".....GS.u..|.._Dj..".D....,.7....<1.PU.t...X}.[8H1;T!+....H...R.*.I.\..f..V..P.S..+...m..s.659FlS.I....Ph.).....GhV.v+...&......l...K.^Q.)...7....5.<....a..%.t....<.(.....;2.n....K...9.J.B....Lf...T..!a..(....0H....E1......Qn.+.j.....v.R6.1G..?B......~.....&R....F...2.....}.(m.....).....]..I.....~.e.Z.T..U..C.OE.[......Zq..F.hc.W..,E.|.Bu..*SQ;..`.a.......|..?..}..COX4.....!{'P..J.8:..U...\..S.{8U1......J.P.N*._...9L......#<...v..n...M...8..##.r..]\..e|.....D.t.@...
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 986 x 555, 8-bit/color RGBA, interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):673556
                                                                                                                  Entropy (8bit):7.993243328459505
                                                                                                                  Encrypted:true
                                                                                                                  SSDEEP:12288:HGSDDxHP+ovosBYj811o6Q/ubyl5BtTYioC2Qpuxmhgekl0Hpg:mSBAsWj811o3Cyl5zUioC2cdvk0pg
                                                                                                                  MD5:1E3A0A0C00A1794674DB77FF48028481
                                                                                                                  SHA1:08A181099C149ADB52209F5967812180E9F2D0D7
                                                                                                                  SHA-256:B5944358BF9C7279336DF1E680454A7ADD54F927B5BAAAA30D0E5580E3AC7660
                                                                                                                  SHA-512:4043D9735990B981721A2C19A1ED19912E2F652A9B6C3B28D11A13F212C8D057AF5960AD588D400F323A0282D89946A535072BEE6C022B6B0ECB64ACA00BB63F
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR.......+.....g.......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................vpAg.......i. $.]....IDATx..y.e.}..~......Ba#........I.EI&.F.d..D[..mvx......nY.,K-.-K&eY..E.EP.@b-l.P@.[./......s.}..g2.".2...s~.~..x.......h.Z.,.".n.....;..T+.f..X^Z..na..(..P.......g...d0.....B .......<w.}....x.G..e4...!.r.....w..Up].0..,.....v:.L.0...,..`....B@6..q.2....;.r9.gfx.G/255..%.$..}........f..h4..<|.Z.....v.:..cmm...}.......>._.X*..#...8,...0..h6.t.]..>............}l.fee...}..^.....a4.a..A.D..ess..n..)....(`fn.......G..8..n..`@&.cgg...y....ys.S.N1??O..@)..:.M.....w........T*U..6.n.........R.3.....LOOcY..o......_>.]g.A..RP,...j.y.(.....{....J.Z.B.V.^.S..p].n.E.V.X(....N..u...;=.....z.?...ui........(...r9.......yd.1.0.....p..n....".\..W.2..q..l6.....n."..q...N.:E6.czz. .x...p]....".L..t.\.~.b.D...J%...(...A@..LOO......hD.E.F#...).....v..x..U..Y...1.....t.m. .yDAH..G)...cw.N.:........>.|...y.."W.^%
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 9344, version 1.0
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):9344
                                                                                                                  Entropy (8bit):7.975595436620788
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:iy1J4xqYLC2akqiC1YV/R582UeGFc/AUGlF0djsT7qWPcC/Cdv:D2J7h5bV/37WUFGT7lPcC/Cdv
                                                                                                                  MD5:CBCA61F27F93FD71171FE8D314C66AB9
                                                                                                                  SHA1:C46A51672FFFF100945F84C3EB87826B7844A1E2
                                                                                                                  SHA-256:F9A9A7A4B9D40BCC3047928DFA60695D53E6AE1D6EE699EA70146E171322ACAD
                                                                                                                  SHA-512:7F9E8520DFB64197CE233AF7671A5A5643AE116478C6E2F5F67FBD8A092117126ADF1E2EDDA13FF1C19D68AEA3D04288310A2109D7C81183330F2B8DAD0785D4
                                                                                                                  Malicious:false
                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVIGxA.woff2
                                                                                                                  Preview:wOF2......$.......A`..$..........................L.. ....`?STAT^.t..|.......t.Z..N..6.$.... ..x..h....B;%c[.08.@D..=.E...O...q2.0..i......v.p.0......Y. ..P)......N.C...K,.W!.Wutp..I.2...6.....Y..X...W..z.U.nq.j^;.8.zO..gw.d.^U?p.........7.. ....S..d......d./.-.7....$...V(V(|.........c~........B[H.D(.$2.1<....N7..n.9k...D.@.(.(...H.D....qsQ."..O..{Oh..r.T.Iw..9I...rq.2.n....SW.O..\b5B.n..M.06.j..L.Sx?.........t.|z}..V...G..J....x..Co].5HC..6p..,.2..&..}`.I.n......S}'....$*..iV.[.....W......6...m.I'M...a......c...|.a.FK.d.zW9xi'Y8v..lWi....T-..F\...^p.<.TT!wvQ.i0.0.f.\.A.. .Hq..J...=/.....\.]..Dq...:..+...W..]4u*Z.._.l...e-..........k..."p....c......X..=.9..1.....2.......],.....R|J......r.x./...pa...ef.......{..&.........=.5..>....5@...x.v..o.Io.L.t[Wu^.=..Z.r?xV..V..jV..`...+.2..8..P....[.r.....4.,Y....&.|.W<..7..Y.s.=,2..A.i..je..P..`pV..!VW-...`.>YBRJY[...!rY5...l........Z.5_..B.....cP.....v1....(.5...[....n.....vlx=I.*1..9R....=..2..u\..p...iFD...
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 986 x 555, 8-bit/color RGBA, interlaced
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):673556
                                                                                                                  Entropy (8bit):7.993243328459505
                                                                                                                  Encrypted:true
                                                                                                                  SSDEEP:12288:HGSDDxHP+ovosBYj811o6Q/ubyl5BtTYioC2Qpuxmhgekl0Hpg:mSBAsWj811o3Cyl5zUioC2cdvk0pg
                                                                                                                  MD5:1E3A0A0C00A1794674DB77FF48028481
                                                                                                                  SHA1:08A181099C149ADB52209F5967812180E9F2D0D7
                                                                                                                  SHA-256:B5944358BF9C7279336DF1E680454A7ADD54F927B5BAAAA30D0E5580E3AC7660
                                                                                                                  SHA-512:4043D9735990B981721A2C19A1ED19912E2F652A9B6C3B28D11A13F212C8D057AF5960AD588D400F323A0282D89946A535072BEE6C022B6B0ECB64ACA00BB63F
                                                                                                                  Malicious:false
                                                                                                                  URL:https://local21news.com/resources/media/66957295-71c0-4507-9d79-f81211d0fcce-large16x9_blurredcheque.png
                                                                                                                  Preview:.PNG........IHDR.......+.....g.......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................vpAg.......i. $.]....IDATx..y.e.}..~......Ba#........I.EI&.F.d..D[..mvx......nY.,K-.-K&eY..E.EP.@b-l.P@.[./......s.}..g2.".2...s~.~..x.......h.Z.,.".n.....;..T+.f..X^Z..na..(..P.......g...d0.....B .......<w.}....x.G..e4...!.r.....w..Up].0..,.....v:.L.0...,..`....B@6..q.2....;.r9.gfx.G/255..%.$..}........f..h4..<|.Z.....v.:..cmm...}.......>._.X*..#...8,...0..h6.t.]..>............}l.fee...}..^.....a4.a..A.D..ess..n..)....(`fn.......G..8..n..`@&.cgg...y....ys.S.N1??O..@)..:.M.....w........T*U..6.n.........R.3.....LOOcY..o......_>.]g.A..RP,...j.y.(.....{....J.Z.B.V.^.S..p].n.E.V.X(....N..u...;=.....z.?...ui........(...r9.......yd.1.0.....p..n....".\..W.2..q..l6.....n."..q...N.:E6.czz. .x...p]....".L..t.\.~.b.D...J%...(...A@..LOO......hD.E.F#...).....v..x..U..Y...1.....t.m. .yDAH..G)...cw.N.:........>.|...y.."W.^%
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):9
                                                                                                                  Entropy (8bit):2.725480556997868
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Y/B:Y/B
                                                                                                                  MD5:D8F4A1993546CC4B850CDE3599E27AEC
                                                                                                                  SHA1:094B763B4CFCC0B05E5D040581CD513C3CA08067
                                                                                                                  SHA-256:907BA78B4545338D3539683E63ECB51CF51C10ADC9DABD86E92BD52339F298B9
                                                                                                                  SHA-512:7C696247F98AA6FE4E1DF001FD6029ABBBCCF45B122D65DFDEDE8F8A400CDA775387C657F96BD1E4E52DA7409187892B1F0786C54D835D2E44227B2E1335EAF6
                                                                                                                  Malicious:false
                                                                                                                  URL:https://secured-login.net/assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css
                                                                                                                  Preview:not found
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):380848
                                                                                                                  Entropy (8bit):5.202109831427653
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:sHNwcv9VBQpLl88SMBQ47GKYQa8ITLYI9fB8NJOD3EAjV2Uc9M1U+/uz+rSLyCAV:sHWK9VC78UBQ47GKXIvd9sOVAqtNX
                                                                                                                  MD5:67A0C4DBD69561F3226243034423F1ED
                                                                                                                  SHA1:88C1B5C7EBBFA24D8196290206BF544F28EEB406
                                                                                                                  SHA-256:74B9F1CFE7CAD31AE1C1901200890B76676E6D92AC817641F5EF9BFD552F2110
                                                                                                                  SHA-512:D5326C46E2FC443AA0C75DB573B39957514BD025235ADB5F16797133394E1AFD0A6458B38DA8220BF7558333E8F2334532FBCC4CD9DD4DD5811AAC403B498542
                                                                                                                  Malicious:false
                                                                                                                  URL:https://secured-login.net/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js
                                                                                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (1572)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):6193
                                                                                                                  Entropy (8bit):5.401714743814202
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:ZOEbaJJOEbaiDFZ8OEbaXkOEbahYOEbalOEba5y+aZjzBrWOEbafubqGIFuV4UOQ:aJKAXzhXm5qJ2bqGIwV4jlZYF
                                                                                                                  MD5:F2D1D2937C3546E15C471236646AC74E
                                                                                                                  SHA1:DD8D90F6D4AC8D72C718C10424788612689D89DB
                                                                                                                  SHA-256:719D2FC548145FA8D8361205F6FCB49EEFC54C71FBB18E6320A60A263F40637A
                                                                                                                  SHA-512:7B400281407249F805AB4695E0B7D3CDF4F7F5F776F9F7E60872D5208B7324DADDDAD79D76AC9991C74563520FB6BFF3A6343C8C10591C9EB5682733592668A4
                                                                                                                  Malicious:false
                                                                                                                  URL:https://fonts.googleapis.com/css2?family=Open+Sans&display=swap
                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) for
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):9
                                                                                                                  Entropy (8bit):2.725480556997868
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Y/B:Y/B
                                                                                                                  MD5:D8F4A1993546CC4B850CDE3599E27AEC
                                                                                                                  SHA1:094B763B4CFCC0B05E5D040581CD513C3CA08067
                                                                                                                  SHA-256:907BA78B4545338D3539683E63ECB51CF51C10ADC9DABD86E92BD52339F298B9
                                                                                                                  SHA-512:7C696247F98AA6FE4E1DF001FD6029ABBBCCF45B122D65DFDEDE8F8A400CDA775387C657F96BD1E4E52DA7409187892B1F0786C54D835D2E44227B2E1335EAF6
                                                                                                                  Malicious:false
                                                                                                                  URL:https://secured-login.net/assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.js
                                                                                                                  Preview:not found
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 17576, version 1.0
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):17576
                                                                                                                  Entropy (8bit):7.986135354736866
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:9FlzBIAFMur/ziLBGLlbxN8j/70j6vmoXB:bIEbXiNhP0+mox
                                                                                                                  MD5:EFB3F28447C9EF35FD5882FB763B37C3
                                                                                                                  SHA1:158DDD8C0348DEFA3192F26DA60A746727F4A8A3
                                                                                                                  SHA-256:6D4370B59E36AC955C8B97F12FD5E86F7D3E80285D6AF2BFF0DAFA8E122D3C3B
                                                                                                                  SHA-512:C0521D7C7BE4F635F70F0F466BC7A179C647C43C5AB400C8E490466BDDDE7175809B594C3D7B1A2F2AE9841CDE2F9AABFB8A967618FFB2CC7456A9B3231E0CDD
                                                                                                                  Malicious:false
                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVIGxA.woff2
                                                                                                                  Preview:wOF2......D.......}...D=.........................N.......`?STAT^.....|........<.....T..6.$..$. ..x........n'...........#.`.........9IE.LZLJ....Cf.`....0....I.Y|...`*.{j.K....EW..zG=xA..P.6....6..n.+V....+..J.. ........ ..6~.f.....o.........}.H?..1.j^.^..?...z^.J.X.6.._...I....."..5..3<Bc.......oI.av}.s.{>.. z.c...........&@-w.S..*P_.~..f..~..'+.....m..s..*.`D..(.....`.b...U.Vcn:..5.\.j.......v.. .I..K..mS#.=...w.%[.}I..>.O..'.k.k..}Gh...v..eB.....E..'"!.I...I.D...jo2.X.U.....OC.......H......8..[.... @..M.....=U/...E<.BH.I}h.j..H'..R.&O...i...kE%.....oTns.U..9.7...._....fL8....Um.@...g.[...%...0vU_.<.........Mp.."R.l.A....t..&..... X@.P..o..wI..4...c.........n.~9....U.`....gj...pu.... ..'.B,..C.\T!.v.......x.b...(0(....J......2...$...'..+..s.u]..m.E]....QS.......}.Z=.$.....q.0..2.kKK.....[.|kg.....y....`DZGC.....A8....'.....,.Iy...h.K#........)r.P)~...!o.2t........._AAvQ~.!.@hy;c.-....p.'...:4...5......!..yS4A..........yD...T.*.A.!......dK
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 7728, version 1.0
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):7728
                                                                                                                  Entropy (8bit):7.973684421983582
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:RqbUht1WYnRpoFA36C6PZgm9hGwy+ymZMcVB:Q4h3WIoKqxPZp9hDy8ZMcVB
                                                                                                                  MD5:80210D1FF4DE56C6704607F3831E8F6C
                                                                                                                  SHA1:32FB4E1E177D5DE97AAD6E0D57100755D8DD2CFD
                                                                                                                  SHA-256:F515A6F8BAE422286936B110653FB8EE0F58FE32D61390EE5DE77029BE23EFD6
                                                                                                                  SHA-512:E24520E29F2073F03A0FF1E72EB632CCFB6FC1451BCB0735671EAE03CAFFB1CA6731050318F43544CC99AC7127015664464A0DEF587058535F9F7F743F166713
                                                                                                                  Malicious:false
                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVIGxA.woff2
                                                                                                                  Preview:wOF2.......0......:..............................V..\..f.`?STAT^..4..|............$..6.$..D. ..x..,.....4%...<...}G.H..T.0...L.F...._[e.'.B"...)*.J...55. ).M.u..J}bV.,.q.#.I.C.(O....0.J....$...c...}.E'/.n.k...A..#m..d...9{.fV...!..[qj.,5...P..u..p.T.N\...{...d...f+.pt...+..y.A*...Z.3&..H.VuX...^..R9.q@...s...]...c.pMS .GH...z..e?.n.....Z...V........,.8..t......p....X..i.w.....j.....2]sP.%Z.....XQU.....7..3.u.]...+.I.....!......c.ey...b_...M.....aXp: ..$.....^........8+..Z.~.!..BXR..E#WbC....1..P;@...e...c....&<0.(..2..,.e.....n..C.`....n,7\.DV.B..._.=...Ko}..O......A.......@C.}I}.....z.8._J....5.t....&.$....a.PS.}.....^....$..@...;.<.'.F.t.....\........~.w."..w...7...8..-r...r.Z.`.K..Y.R8.#R.....Ijz.vc.Xk....g..E.n...Q.x........>....gH..t...:Z..v..+.z.^H..A.@.....|W9.}+.Ury.......Q,@...!.. .'kN..X..RA.oHWF$O...<..r.....|N..!.fT...F.....~.....1..(jD...e..i..!....cD.h.Y.....A....r.dfD5.P..x...g.../@..._g\.h....pH..~..e..../MR.....).]
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (65371)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):121200
                                                                                                                  Entropy (8bit):5.0982146191887106
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:Vy3Gxw/Vc/QWlJxtQOIuiHlq5mzI4X8OAduFKbv2ctg2Bd8JP7ecQVvH1FS:nw/a1fIuiHlq5mN8lDbNmPbh
                                                                                                                  MD5:EC3BB52A00E176A7181D454DFFAEA219
                                                                                                                  SHA1:6527D8BF3E1E9368BAB8C7B60F56BC01FA3AFD68
                                                                                                                  SHA-256:F75E846CC83BD11432F4B1E21A45F31BC85283D11D372F7B19ACCD1BF6A2635C
                                                                                                                  SHA-512:E8C5DAF01EAE68ED7C1E277A6E544C7AD108A0FA877FB531D6D9F2210769B7DA88E4E002C7B0BE3B72154EBF7CBF01A795C8342CE2DAD368BD6351E956195F8B
                                                                                                                  Malicious:false
                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css
                                                                                                                  Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2164)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):68385
                                                                                                                  Entropy (8bit):6.148432896357131
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:dfOPSmaCJuuqJ0+GutFIDFzFv7aaXVVoi7fyPw+uzukA13qqGkg:5isYjfqGkg
                                                                                                                  MD5:8DE934D73C382A09D942EA02AE61F2E1
                                                                                                                  SHA1:E72C4EFE45915F224B5C9EE9B66967CA79F1455B
                                                                                                                  SHA-256:FFC3242E1DF75B2096A8351C30EF7FD4D24838B81DCEDF02120B94B772AD83DA
                                                                                                                  SHA-512:6E7D142B866696B5A3283AE7259A1F4CB0EF1AE94EEFE1971C1E1510C60CA896CE72C955EC7A775172C9B35B6324E2951987E8BF33BF2F4E83865FB38DADDAB1
                                                                                                                  Malicious:false
                                                                                                                  URL:https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==
                                                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">. <meta name="IMPORTANT" content="This page is part of a simulated phishing attack initiated by KnowBe4 on behalf of its customers." />. <meta name="IMPORTANT" content="If you have any questions please contact support@knowbe4.com." />. <meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible"/>. <meta name="robots" content="noindex, nofollow" />.. <head>. <script src="/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js"></script>.. <link rel="stylesheet" href="/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css" media="all" />. <link rel="stylesheet" href="/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css" media="all" />.. <script>.//<![CDATA[.. $(document).ready(function() {.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 8572, version 1.0
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):8572
                                                                                                                  Entropy (8bit):7.968224802101464
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:7kVuVBCnQlLJQwaKzxipCMvtCYuZQ9lABAbdsPyY5pfFqC:7+uVKI9OOMnuZQIBcb0Th
                                                                                                                  MD5:776FDC253D54124DD63F274BF5EA35F0
                                                                                                                  SHA1:7761DAC9A7FBB2814989092003506BA594C6EE45
                                                                                                                  SHA-256:0B81CC8358F236821ADA286C94726C7FEBC9CAD8BD4F59FB39C515956B644E99
                                                                                                                  SHA-512:4689A0D6723243E796D5DC1B031F5E1E8CE1D038921F1CC612169F179147DFC1B74CCA87CD7E2C8BEB38D9A8ED99F42FF369BDCB2FA9EA80B1BC00CC36CAEB10
                                                                                                                  Malicious:false
                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVIGxA.woff2
                                                                                                                  Preview:wOF2......!|......G@..!..........................j..l..&.`?STAT^..8..|.......$."..&..6.$..H. ..x..T.....A...........ZuVQ.......Kn..`...%.$T6I....\G.Q.X9uK8.ct?..........P.\5..;.I{...r}E......?.E7....8A..R.k."....^.4..^..j?.2h..bg.8.5.....7;..I..JH..j...4B!jI_v....=..*S.."+eQX....h...X11........t.....rw-.2..X..J..z@.8@.a.........+JCV..df.p.4..B.U ....]..n. ...u..+..d.C.P8.,.8F.P.L.bL...=..=...5..O..T.<..I...].....O...`.Q.9....WT...r.>.b...3U..`.&.. .<..X-.'.s-....E;?.T."c.%4....ue.>...0A+`.X/.y..T.......O`...sHEE8E>...f...........%.p.t ....RrH.Sy!..)...Z....E...w^....V"..z..=O....B.........&XV..{..B....*.>...=........]..Z.._..c.I.....U.^..j...B..A....Z.......T..N.F822.....G......h.(.`'E1..;..)...q.....%........... uK..*....@...7..DEd....N.l..,.,....oI...z... .eq.t:.HG/;4..3.F+...A........WFNm.*.._.|-! Y.Utv.},......,..G.O.#...w.G..?.C..5_.)O{.G<.^.u..b..p,...P.MR.... ./C.)...s..{.,.}..z.....L..A...~..J..W.)}....r/u..:Q..aM......W...
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):3168
                                                                                                                  Entropy (8bit):7.704911325185365
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:37TcgUFv95NwPpK+adjaoVaqzGfYdIO+bExaLM2uO+xVwvpoP:ftUFvdy8dXVaGNdIb1Lz8PwvpY
                                                                                                                  MD5:A907E6E737788176B026FA71DFE8AFFE
                                                                                                                  SHA1:6844236F638CEDCD652EB0A805476A1A13376CF5
                                                                                                                  SHA-256:FC5E7621BA0E98C5C6728E3B2BDF802311C0A0953A05E60A7551CB0C7BED00A9
                                                                                                                  SHA-512:3A17E66931A15B5C6553DAE241C5A7BB40240699F0608F92ED940CB203CBEA3031CB0FAC23F9C962F50D573F56DB27A3369F1A38ED1AEA0168D7E707803CA27A
                                                                                                                  Malicious:false
                                                                                                                  URL:https://secured-login.net/assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png
                                                                                                                  Preview:.PNG........IHDR.............>U....'IDATx..].\...e.!.H..B/J."""R..R....E)"../..".H..3s......&.O....d.QJ.L......P.m.U..u.Q..$.....}.5..M.....{.y.!A...|.|...3{.-M....m..~~....0.a...0..`...0........C...!`...0.a...0..<.z......w.tt<X.f..f.O.f./.(QK&s.t.{..z+.T..J..r.....3.....<r..../..Z.}.`..^.gGF6....p%.y^.,.R.....dr.c6/....w_[^........#G.j.7x...?.N.l..k.}...0< a..'.M...XO&g.....to......B..q~.......{....:...^H*QT..m..x.'..K}}.eu.&a........a..{...o..8.".-`Yi.p..zs........l........X-..tt<..=N&...H....&^...eE^M.9...U..gd..D;....gw.xL{.E.1..}}.+Q..U.......x.rO....V.8.,.n.p{...+............m...V.8.|~``.\.........[.......>s...r......v$.+ctq...B{.A....L...j..T..K...b.V.y.M.Z....7T..8...e-.>...u...&`)..|...... .....2...d....=:.N.~.....g%..x..5...7..-.l.e.........Y.u..=..l-...s.&.......r.vx.....{..e....).<1S(.\{>j.....+5.....kO...|"Q-.r.k.I..........]i..!...W..._...=7[.[uo....sk....t[..B.a....\...X......7..\.96...F..]..]...M{.6..!..lv...V..C..p5..q.f
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15368, version 1.0
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):15368
                                                                                                                  Entropy (8bit):7.986184968554377
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:nTJg6Q5K8YWSW9moijiyOckZiSFQsiEVxU1L:nTJH0K7iUoaOfZigxBe
                                                                                                                  MD5:BE7B70AB1265B1047BD93422397C655E
                                                                                                                  SHA1:E10BBC7D8529AE3E64D8B08C9F7CD55C98F83D60
                                                                                                                  SHA-256:B452C0F212E8BF33965905032F5BA1FAE29CD6F9539DCBC673704E66CE943B2B
                                                                                                                  SHA-512:A9A913559EFE29685B7C12456326C3F8C7053D639B849261108A69348EEA02C617BA923561C1CDBE36082B2CEC1C0ADCC22511389791DB328ABC99A57F011F5A
                                                                                                                  Malicious:false
                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVIGxA.woff2
                                                                                                                  Preview:wOF2......<.......x0..;...........................>..\..|.`?STAT^..J..|........\.i.....6.$..,. ..x........l..]{N..#R.-...0.Q.%.T.......Q...U...L..R.)KFQ0.)p..L%d......!3..;..v8..9.........A..'..........v5D80.......&...M...}....g.6.'N..M.y......gk....B.{....}.....q>j...].......o!..AL....b.....f......F..FE,@.Q..c*F..6n....g.....Ey..O....^.3...P.)U...AH.y..Z...'%.?8/.......T.S............S..8.w 7..>`.5.........*..0#.._..(_.P.W....s=......i+i.....`Dn.*)k.$.....G...]..=.....w.....n..|."..4.g.....H.2M..P.(oRg..l~G..dJ.<.U..q..u..4%......<...`.-$.....$[..".....TuM.V..7.[.{.l.. ,....>.&...P9].....S.lg.B.tK..B..\..z..RS.i....3.D."u..Bz..T.E^R.=m...U.\.X...IZ....n]....]...}i.......K.kL.D.6.".5..V..u.....?...|.a.=.;..0..cL..HpU..t.p)1.k.....^G..:.u.q(E.Q5.o.k.1.0..R....c..`.....A..3.g.0&....$....| .....C.H....(..F.. .::.......&.$Z4...$N....$.<.%.A6..y.1.?.......w...}....~$....V..Q......x..A'...*...+...I<n. .......t@...w$ ...@...9..H.h..B...Q
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):9
                                                                                                                  Entropy (8bit):2.725480556997868
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Y/B:Y/B
                                                                                                                  MD5:D8F4A1993546CC4B850CDE3599E27AEC
                                                                                                                  SHA1:094B763B4CFCC0B05E5D040581CD513C3CA08067
                                                                                                                  SHA-256:907BA78B4545338D3539683E63ECB51CF51C10ADC9DABD86E92BD52339F298B9
                                                                                                                  SHA-512:7C696247F98AA6FE4E1DF001FD6029ABBBCCF45B122D65DFDEDE8F8A400CDA775387C657F96BD1E4E52DA7409187892B1F0786C54D835D2E44227B2E1335EAF6
                                                                                                                  Malicious:false
                                                                                                                  URL:https://secured-login.net/packs/js/vendor-69f70dd3792dc7287ac8.js
                                                                                                                  Preview:not found
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3168
                                                                                                                  Entropy (8bit):7.704911325185365
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:37TcgUFv95NwPpK+adjaoVaqzGfYdIO+bExaLM2uO+xVwvpoP:ftUFvdy8dXVaGNdIb1Lz8PwvpY
                                                                                                                  MD5:A907E6E737788176B026FA71DFE8AFFE
                                                                                                                  SHA1:6844236F638CEDCD652EB0A805476A1A13376CF5
                                                                                                                  SHA-256:FC5E7621BA0E98C5C6728E3B2BDF802311C0A0953A05E60A7551CB0C7BED00A9
                                                                                                                  SHA-512:3A17E66931A15B5C6553DAE241C5A7BB40240699F0608F92ED940CB203CBEA3031CB0FAC23F9C962F50D573F56DB27A3369F1A38ED1AEA0168D7E707803CA27A
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR.............>U....'IDATx..].\...e.!.H..B/J."""R..R....E)"../..".H..3s......&.O....d.QJ.L......P.m.U..u.Q..$.....}.5..M.....{.y.!A...|.|...3{.-M....m..~~....0.a...0..`...0........C...!`...0.a...0..<.z......w.tt<X.f..f.O.f./.(QK&s.t.{..z+.T..J..r.....3.....<r..../..Z.}.`..^.gGF6....p%.y^.,.R.....dr.c6/....w_[^........#G.j.7x...?.N.l..k.}...0< a..'.M...XO&g.....to......B..q~.......{....:...^H*QT..m..x.'..K}}.eu.&a........a..{...o..8.".-`Yi.p..zs........l........X-..tt<..=N&...H....&^...eE^M.9...U..gd..D;....gw.xL{.E.1..}}.+Q..U.......x.rO....V.8.,.n.p{...+............m...V.8.|~``.\.........[.......>s...r......v$.+ctq...B{.A....L...j..T..K...b.V.y.M.Z....7T..8...e-.>...u...&`)..|...... .....2...d....=:.N.~.....g%..x..5...7..-.l.e.........Y.u..=..l-...s.&.......r.vx.....{..e....).<1S(.\{>j.....+5.....kO...|"Q-.r.k.I..........]i..!...W..._...=7[.[uo....sk....t[..B.a....\...X......7..\.96...F..]..]...M{.6..!..lv...V..C..p5..q.f
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):5934
                                                                                                                  Entropy (8bit):4.931906350831601
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:fiIg+VsCy59sZUAcYLoX9U0JePXOBaxAzi80JeaOV7Fzu/B3qn6dk/nGgje/mPFd:fiP+VbyPsZxcYLot7SXsaCQuu/Nq66/v
                                                                                                                  MD5:134D934420B13974981A9634B7380865
                                                                                                                  SHA1:18C01D3711CF8C21C1CD0CF544002358C1C929C6
                                                                                                                  SHA-256:B3C447F15FCE33DFA869B9D2190364509EDE3937AE05B51BA394A78E28C244BA
                                                                                                                  SHA-512:7FAE93AD1895DCF7CC58FC2C477BA51D3EB7D7B2884FE117E21C0A7E0160981EB53D23A6ACDA07DA594AF6984F52E1B57B6F157F84220729C7EEBF9AE062C092
                                                                                                                  Malicious:false
                                                                                                                  URL:https://secured-login.net/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css
                                                                                                                  Preview:/* line 2, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag {. border-bottom: 2px solid tomato;. padding-left: 3px;.}../* line 6, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag::before {. content: ' ';. display: inline-block;. background: url(/assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png) no-repeat;. background-size: contain;. height: 12px;. width: 12px;. margin: 0 .1rem;.}../* line 16, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag[generic='true'] {. display: block;. border-bottom: 0px;.}../* line 21, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag[generic='true']::after {. font-family: "Courier New", Courier, monospace;. line-height: 1.8;. color: #b65555;. font-weight: bold;. content: attr(data-original-title);.}../* line 29, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag[generic='true']::before {. content: ' ';. display: inline-block;. background: url(/assets/dark-flag-2846d82c5
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18668, version 1.0
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):18668
                                                                                                                  Entropy (8bit):7.988119248989337
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:1stcBfAVaR8i6XzMsb4fcjakBudFyBqrgeU0hipgwfqj09nOt/a:1k0F6Xz1bFjaPbyBqr9hIgkM3Fa
                                                                                                                  MD5:8655D20BBCC8CDBFAB17B6BE6CF55DF3
                                                                                                                  SHA1:90EDBFA9A7DABB185487B4774076F82EB6412270
                                                                                                                  SHA-256:E7AF9D60D875EB1C1B1037BBBFDEC41FCB096D0EBCF98A48717AD8B07906CED6
                                                                                                                  SHA-512:47308DE25BD7E4CA27F59A2AE681BA64393FE4070E730C1F00C4053BAC956A9B4F7C0763C04145BC50A5F91C12A0BF80BDD4B03EECC2036CD56B2DB31494CBAF
                                                                                                                  Malicious:false
                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
                                                                                                                  Preview:wOF2......H...........H..........................|.....h.`?STAT^..0..|...........+..2..6.$..`. ..x........z'o..w;....6.E....6....E...'$H.#.....n1X..JU/.d.O..JC.'J".v.v.l.h.....u.S...SY.....B.hz.o.}......W......%m6...A..=....\..m. .]..~.[..........]...I.*.h.=.....6.xt..F....Lt...Qs-.7..{...~BI.".F.Q......F...P..dMw..#I2........Rq.Q&.0@.;..;...3VG..:c.nki..-Q..2##e.u...8n....\?....T..b....^..#...../.J|OM..St....e.S.}!.....>..i.T/a.ES%.W.P3..`..a.R.A.....!~g..74.np8o.....d[6?.P.4)P.....AG.3.......;#0.y....M..O/2.@.4..N.vA$.:M&H,.AT".........@..a.~..L->...0@h...~.._..N"......t......C./g7..............2E.N.J...TW.F..."A.B...n.......i.?.{\.L.!*.B..x...S..!........?.\,... .@.....y"xw.A8.w..!E..-^P O..+.T.r.R.zz..K..].E.....Ri.)g.P...j..w..c.M.F.v../........Q....'...(....X..;.K.!BZ3.........f.....N.A(....cA`.b'...`.~sa*^.....?..../.L.S......t..`@h..C.....>N.W...;>..._h.+~=|......uOGA{.7.....h....q.d.4$.x<.....^0|...@....@Q[RC.0....b....'...*RID
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1666
                                                                                                                  Entropy (8bit):7.843362903299294
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:1E3hTvNbvJkGGv0nnr5I2rk5boP0gD6EaTMN:1ERb+cr5Z1P0gD6/a
                                                                                                                  MD5:29D583007FCD677AA31CA849478BC17A
                                                                                                                  SHA1:F354E323218A450060852C344927C3E79D8E7B66
                                                                                                                  SHA-256:120EE096F38C1E21083054C15F0F8CFBB02B6740A01D98068E3BE9581E83D453
                                                                                                                  SHA-512:4AFC2641D96D1C372D091FD795D39C1AF12149B5EB30DA7BEE6FBFEA0650841067B7D259473BF65706CDD42D1EDF1CC5673B5F5556D1E91F8AE32976490A7E4D
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR...<...<.....:..r...IIDATh..{.VE.....Y.E.......Uv.B....=. *{....ee....G.%....H/).UR1[.G...d...._m......~:.|.13..~.e.;s...;g......&g.@..w.G..K......{.u+..^...k.....s+...e..R.z...."..............l.z......C.......V.#.}.5(..f5.N`.......e&3".x..g..w..C.......T|...v"w..Q>-(/2.x.A.L..!....r..noB..g|...|.\....U.T...<3.N-...rU.bp%.<.CE........k....0C..|.Sw~.g....!....uf+y.KG.O+Y.h&.....F.......sB...7.|;.r|..\o......;.$...i.wC.ICO.n.h....AJ.N.+.T).........)9..y..?.hs%.".B..k....#.S.....:..!o..Z...|.w2....a..+y.e;..A...x.p+2G/!..1..jTr.S...S.....D.<.G.z.+2..E..>.Z6L.......e.2..R..3...~..%.C.!..f..s.'.;.M...5..k.1..L._B.vA_|.c{......{....*...d...Y.'Q.TS:.7.......|...,.:..-...#.V.*NA..&...iO.....SEE.kW!.y.p.y.m..6b..@=.,.n..i,....q..W...w.f..bg.`|......3.:.K.<..I.[....a..}..%_....{...~..j...)......n}m[...u...._....{....,.t.[ ..g.....&.v.j..2.r5.r5.B..jp..v-.j./.....c.s..$q@..z...oo..g?.z...%..gW.......}.6h....U....o.u.])]..@B);.o.V
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 11116, version 1.0
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):11116
                                                                                                                  Entropy (8bit):7.977966003020195
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:c5J6FUS8z9yKW3C62e9A3+t4q965ElM9FxWuPpZ6LpjKQZtX9MRFTj1EHUgaflbN:c5J6FDS9yhyy9Dt4265ElM9FxtPT69H6
                                                                                                                  MD5:7E05F5267BBA1AA9FB260096F923BDB7
                                                                                                                  SHA1:44E5FE17DC41EB94BB2FE85D77C0904AC766325D
                                                                                                                  SHA-256:21E75944D3F77408D1F5F2FAB67C89C7FC43F4A80A3B8E4DCF38185F9D9F46E6
                                                                                                                  SHA-512:E3442FC98D171DFE08614751267C2023BF6DE2A2E42BE7B7CB54E15DDBE028534D193D93B086A75549432B2818B0EC1824D2BDBB848B00A9329F22C5DDDE619F
                                                                                                                  Malicious:false
                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2
                                                                                                                  Preview:wOF2......+l......Q...+..........................>.....X.`?STAT^.."..|.......(.%.....6.$..6. ..x..R.....Iu...8@.}.G"....~x5.`....J.......t.Tm.....*"....*...e..........C..9.9..R...F?..x.i...._.x.<%2R...d...y........{.om......Oe..u..3Z.....x...#4.I..ES...8=........,...Y.^ ...2.=@...a...a..0.P..#w3.'F...b.,l.........1..".......IB.....b.......e......X....?D.[...iK.....$.F.......nM......4..@M......u../.#.C.X.TC3z.n.Wx...........=...@...t.I..UR....6.v...3...X.~i+..s..J.V.Y...g..Kun.IZ,....%O.u..3.(.+B~.)....M(6r.m......>x..p.MZL....P.Z>....@.*..M.0..5....@\.D.&..H. 2M...N..f.E.UM....B).).m.1.J......'.=D....Z.6.{.5..q......4.T.$:=...r....5..3s..zD[.i ......x.Mtq.|.#G......._.9P=}..PG.a......l8V.m...P.#..5..6R....`.<K}k.a..a....D.6..A.l...e.F...Z..0...7.0...^.....n`p..o.`.........4F.....H.1.).lh.....u..3WB4.$.............E......Z.{..{.[]...E.m.{.V^kZ..J.y?.w.m......o.k.j<.}...g. 7...-3}C?....<..\..ld9s..p...p..3%....>...F;...6..h.Z..GKh>...k.S..V....
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:HTML document, ASCII text, with very long lines (407)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):461
                                                                                                                  Entropy (8bit):5.814692791830912
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:3R+xnllB9bylmwTicXRsm0TQ7LiTmLH4AEdeIQL:3E99smwTvBAEAgNEkj
                                                                                                                  MD5:BF68F6C27DF49D9D4D0BA51ED253507A
                                                                                                                  SHA1:BEDD87BE689202C3B6ED2410131F3D095CBBC94C
                                                                                                                  SHA-256:DFD48F3B7467AC4D4EAE01E2221F0735E4D34D0009126C3E7E6D3DE03C98956A
                                                                                                                  SHA-512:B6E5B089731C7CD26B62B3BE903EBE676514DBD936E1618DC4C02CEF601A45711BA98E054DF09E7821DA0F41730418172247E3CBCCE1FA175ECD881E37CE0F77
                                                                                                                  Malicious:false
                                                                                                                  URL:https://2fa.com-token-auth.com/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==?cid=2358647351
                                                                                                                  Preview:<html>. <head>. <script>window.location.href = 'https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==';</script>. </head>. <body>. </body>.</html>.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):380848
                                                                                                                  Entropy (8bit):5.202109831427653
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:sHNwcv9VBQpLl88SMBQ47GKYQa8ITLYI9fB8NJOD3EAjV2Uc9M1U+/uz+rSLyCAV:sHWK9VC78UBQ47GKXIvd9sOVAqtNX
                                                                                                                  MD5:67A0C4DBD69561F3226243034423F1ED
                                                                                                                  SHA1:88C1B5C7EBBFA24D8196290206BF544F28EEB406
                                                                                                                  SHA-256:74B9F1CFE7CAD31AE1C1901200890B76676E6D92AC817641F5EF9BFD552F2110
                                                                                                                  SHA-512:D5326C46E2FC443AA0C75DB573B39957514BD025235ADB5F16797133394E1AFD0A6458B38DA8220BF7558333E8F2334532FBCC4CD9DD4DD5811AAC403B498542
                                                                                                                  Malicious:false
                                                                                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):1471
                                                                                                                  Entropy (8bit):4.754611179426391
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:y40r8CQo40agx40mC400XLaR404hZYmx40vGk40vG/I40vGhH40VhZ40UrCmn:xdDgCFEiBZgnTOHTn
                                                                                                                  MD5:15E89F9684B18EC43EE51F8D62A787C3
                                                                                                                  SHA1:9CBAAACEAE96845ECD3497F41EE3B02588ABEC11
                                                                                                                  SHA-256:16F13E16A7EF02FB6F94250AA1931DED83DBEE5D9FAD278E33DD5792D085194F
                                                                                                                  SHA-512:79E0110A045F28437D192290AC9789270CB0D4E676A985564746DB439992D867BA89639D7738E2A7F7D83BBF37D9A02CAA2AE1DC4E0EE2519797E5840A47FABE
                                                                                                                  Malicious:false
                                                                                                                  URL:https://secured-login.net/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css
                                                                                                                  Preview:/* line 1, app/assets/stylesheets/landing-watermark.scss */..watermark {. -webkit-writing-mode: vertical-rl;. -ms-writing-mode: tb-rl;. writing-mode: vertical-rl;. text-orientation: sideways;.}../* line 4, app/assets/stylesheets/landing-watermark.scss */..watermark.left {. left: 0;.}../* line 7, app/assets/stylesheets/landing-watermark.scss */..watermark.right {. right: 0;.}../* line 10, app/assets/stylesheets/landing-watermark.scss */..watermark.top {. text-align: center;. -webkit-writing-mode: horizontal-tb;. -ms-writing-mode: lr-tb;. writing-mode: horizontal-tb;. top: -38px;.}../* line 15, app/assets/stylesheets/landing-watermark.scss */..watermark h1 {. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;. font-size: 15px;. color: #fdfdfa;. font-weight: bold;.}../* line 24, app/assets/stylesheets/landing-watermark.scss */.#template_sei .watermark.left {. margin-left: -10px;.}../* li
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 200 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3014
                                                                                                                  Entropy (8bit):7.902919939139106
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:vnJJCJaqcfDoxU8qAg6opvwr+FYc1lWO1pPGDfMexqwFYRFlIe9BhGtAHIWVRs:vnJJ8CESXp66vwPuGDfMexqwALvhTFTs
                                                                                                                  MD5:E154B58FD2CD3F1F2E2C6C810BB1E65B
                                                                                                                  SHA1:CAEF301E8550A910909ECE9471669DA0C32EA6F0
                                                                                                                  SHA-256:E8C5A2C9860C1A6CC7C949B9D7C793E5E435D75996DEBEB295A959F3D09831C0
                                                                                                                  SHA-512:464EC940E824EAB8B7F83EB40852DD3019E84BE7B1A0F75AF288656605426B2EE386FA7FF102E0144AA065F053E88E8356E7C185B4DC393CC4D8EB0ADC877312
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR.......&........l....IDATx...{h.U..q...Ms"e.ej,..M.,](&..B...)G.F...2.22oY......L.%...iF......L.e.dsn.Oo.@..?...........y...s...=...D-jQ.D..&C1..Mr_9.n...p.8.W...x....8d..Nl.b..=h...b<.`...W .GI...S.Q....l..b ....G.F2.+ ...C..u...2j.?Z.).....!-...d)2]..d.;p.,.t@>F>.3}9....... ......v@.>4.= ..B.5H..e.....5i.?NP....<.Y.LWx.a.>8..?.M.$S> .C...r...:.,...OLWx.a.v8.....c.....Z../...M........m.,..Rl..1.X.Y........j@.@.%.2l....YJR..?.....5 ..G.d.BF./.L\........,J..~...0]...,...q.7x....h}.m..#...."<...0q....8.9.`...e...EV...m..p.M}H.y...H..l.~...x..0...<.....d..Xh.1.~.Y.M`.].Q....:...8.....M1.'..~.h...g{..OD..f.Hc.g.(..)....,.y.w.\.....HO" /A.\..Z@...$...].,.<.G..WavB...q....\...H..<.t=d...-VWTC.I........jv...!....N@..0..M...."._B....%X.R.q.....W.'WAL..'m]*.+.j.pF.8,...V.Jc..@....E...|L...=.[..2&^......y....X..1..(.F..,..f.5..dT...b>..q>.;..d....:.O..)N. ..\.......s..R..*.UcD..d;ct.,+<.c;.W...!K.$..... .g.../.,5.T..g7l.,...p. .8.]...C_4...?
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):4524
                                                                                                                  Entropy (8bit):5.108931295370594
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:AG5XS7vBkRVkhmRaM44/HLPRaByA+zBRNI:AG5XABkAhmRaM44/H1CyrBRNI
                                                                                                                  MD5:DD05B711E15EF201B07E20CB5C87F5D8
                                                                                                                  SHA1:41B818B243140D90DA4CA917D454335B603A6BDA
                                                                                                                  SHA-256:617F793D125F780AB7BB7C9E92AB427D9E757083E7368E241E8E8FA69F013E4F
                                                                                                                  SHA-512:243C149BB8AAF5376EEBAC49833A59F75BA26BEC098AFD8A167D12BDACD3E80D98EE1DA1D82915CC7E4C7FAC747FBFF5D2D687D97F20BDF5C81D67CFA0620F39
                                                                                                                  Malicious:false
                                                                                                                  URL:https://s3.amazonaws.com/helpimg/landing_pages/css/dd.css
                                                                                                                  Preview:.borderRadius{-moz-border-radius:5px; border-radius:5px; }...borderRadiusTp{-moz-border-radius:5px 5px 0 0; border-radius:5px 5px 5px 5px;}...borderRadiusBtm{-moz-border-radius:0 0 5px 5px ; border-radius:5px 5px 5px 5px;}.....ddcommon {position:relative;display:-moz-inline-stack; zoom:1; display:inline-block; *display:inline; cursor:default;}...ddcommon ul{padding:0;margin:0;}...ddcommon ul li{list-style-type:none;}...borderRadiusTp ul li:last-child{-moz-border-radius:0 0 5px 5px ; border-radius:0 0 5px 5px;border-bottom:0 none #c3c3c3; }...borderRadiusBtm ul li:first-child{-moz-border-radius:5px 5px 0 0; border-radius:5px 5px 0 0 ;border-bottom:1 solid #c3c3c3; }.....ddcommon .disabled img, .ddcommon .disabled span, .ddcommon.disabledAll{..opacity: .5; /* standard: ff gt 1.5, opera, safari */..-ms-filter:"alpha(opacity=50)"; /* ie 8 */..filter:alpha(opacity=50); /* ie lt 7 */..-khtml-opacity:.5; /* safari 1.x */..-moz-opacity:.5; /* ff lt 1.5, netscape */..color:#999999;..}...ddcommo
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):1666
                                                                                                                  Entropy (8bit):7.843362903299294
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:1E3hTvNbvJkGGv0nnr5I2rk5boP0gD6EaTMN:1ERb+cr5Z1P0gD6/a
                                                                                                                  MD5:29D583007FCD677AA31CA849478BC17A
                                                                                                                  SHA1:F354E323218A450060852C344927C3E79D8E7B66
                                                                                                                  SHA-256:120EE096F38C1E21083054C15F0F8CFBB02B6740A01D98068E3BE9581E83D453
                                                                                                                  SHA-512:4AFC2641D96D1C372D091FD795D39C1AF12149B5EB30DA7BEE6FBFEA0650841067B7D259473BF65706CDD42D1EDF1CC5673B5F5556D1E91F8AE32976490A7E4D
                                                                                                                  Malicious:false
                                                                                                                  URL:https://i.imgur.com/QRF01zv.png
                                                                                                                  Preview:.PNG........IHDR...<...<.....:..r...IIDATh..{.VE.....Y.E.......Uv.B....=. *{....ee....G.%....H/).UR1[.G...d...._m......~:.|.13..~.e.;s...;g......&g.@..w.G..K......{.u+..^...k.....s+...e..R.z...."..............l.z......C.......V.#.}.5(..f5.N`.......e&3".x..g..w..C.......T|...v"w..Q>-(/2.x.A.L..!....r..noB..g|...|.\....U.T...<3.N-...rU.bp%.<.CE........k....0C..|.Sw~.g....!....uf+y.KG.O+Y.h&.....F.......sB...7.|;.r|..\o......;.$...i.wC.ICO.n.h....AJ.N.+.T).........)9..y..?.hs%.".B..k....#.S.....:..!o..Z...|.w2....a..+y.e;..A...x.p+2G/!..1..jTr.S...S.....D.<.G.z.+2..E..>.Z6L.......e.2..R..3...~..%.C.!..f..s.'.;.M...5..k.1..L._B.vA_|.c{......{....*...d...Y.'Q.TS:.7.......|...,.:..-...#.V.*NA..&...iO.....SEE.kW!.y.p.y.m..6b..@=.,.n..i,....q..W...w.f..bg.`|......3.:.K.<..I.[....a..}..%_....{...~..j...)......n}m[...u...._....{....,.t.[ ..g.....&.v.j..2.r5.r5.B..jp..v-.j./.....c.s..$q@..z...oo..g?.z...%..gW.......}.6h....U....o.u.])]..@B);.o.V
                                                                                                                  File type:PDF document, version 1.6, 0 pages
                                                                                                                  Entropy (8bit):7.173401516578072
                                                                                                                  TrID:
                                                                                                                  • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                  File name:Mystery_Check.pdf
                                                                                                                  File size:109'567 bytes
                                                                                                                  MD5:fd2747b9a183d512b9235d9f1253351d
                                                                                                                  SHA1:5a4419259e8bd345d69fce0b3de5858daf0ad8a3
                                                                                                                  SHA256:7ed35c2e41b80fd5f5413449376ed956ca87ff278309a7bf0e839f60453b21ca
                                                                                                                  SHA512:c02ff1e98fc0f25765903e99f5b0d6db3635656f9aed3de0b81f89fc18b77a63f0da238a573813fd90e0f65e96da6ed6acf8ae97795b8e607d33754ce03746b6
                                                                                                                  SSDEEP:1536:9yZS6SH7RbBcq/hBOitOOdG538OZU+KaSxtLRU+9S/BqK365UBmILE4t:4ZObBd/zLdy38AU+1SBU+wT3KUBmILl
                                                                                                                  TLSH:45B35915EC06FCC4B045CBA172B9795D451D3003A49B1DABF69C8FCADFC3588AE8626B
                                                                                                                  File Content Preview:%PDF-1.6.%.....%QDF-1.0..%% Original object ID: 14 0.1 0 obj.<<. /AcroForm 3 0 R. /Metadata 4 0 R. /OpenAction 6 0 R. /Outlines 7 0 R. /Pages 8 0 R. /Type /Catalog.>>.endobj..%% Original object ID: 12 0.2 0 obj.<<. /CreationDate (D:20180612094110-0
                                                                                                                  Icon Hash:62cc8caeb29e8ae0

                                                                                                                  General

                                                                                                                  Header:%PDF-1.6
                                                                                                                  Total Entropy:7.173402
                                                                                                                  Total Bytes:109567
                                                                                                                  Stream Entropy:7.767314
                                                                                                                  Stream Bytes:82427
                                                                                                                  Entropy outside Streams:3.777741
                                                                                                                  Bytes outside Streams:27140
                                                                                                                  Number of EOF found:1
                                                                                                                  Bytes after EOF:
                                                                                                                  NameCount
                                                                                                                  obj54
                                                                                                                  endobj54
                                                                                                                  stream14
                                                                                                                  endstream14
                                                                                                                  xref1
                                                                                                                  trailer1
                                                                                                                  startxref1
                                                                                                                  /Page1
                                                                                                                  /Encrypt0
                                                                                                                  /ObjStm0
                                                                                                                  /URI6
                                                                                                                  /JS1
                                                                                                                  /JavaScript1
                                                                                                                  /AA0
                                                                                                                  /OpenAction1
                                                                                                                  /AcroForm1
                                                                                                                  /JBIG2Decode0
                                                                                                                  /RichMedia0
                                                                                                                  /Launch0
                                                                                                                  /EmbeddedFile0

                                                                                                                  Image Streams

                                                                                                                  IDDHASHMD5Preview
                                                                                                                  21c6c6874b6b62f0e27d0ee0aed29d30b2155af6893379f1f7
                                                                                                                  234a4d08a957113862127ed9be986e6e9bf0e5a75b9ea98c45
                                                                                                                  25494519d4cc49554d90f15dad1a7916b8c4ddf3784dc5ba38
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Jan 15, 2025 21:11:23.762994051 CET49675443192.168.2.4173.222.162.32
                                                                                                                  Jan 15, 2025 21:12:47.329828024 CET49932443192.168.2.418.209.183.54
                                                                                                                  Jan 15, 2025 21:12:47.329849958 CET4434993218.209.183.54192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:47.329982996 CET49932443192.168.2.418.209.183.54
                                                                                                                  Jan 15, 2025 21:12:47.330522060 CET49933443192.168.2.418.209.183.54
                                                                                                                  Jan 15, 2025 21:12:47.330559969 CET4434993318.209.183.54192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:47.330636024 CET49933443192.168.2.418.209.183.54
                                                                                                                  Jan 15, 2025 21:12:47.330780983 CET49932443192.168.2.418.209.183.54
                                                                                                                  Jan 15, 2025 21:12:47.330796003 CET4434993218.209.183.54192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:47.330992937 CET49933443192.168.2.418.209.183.54
                                                                                                                  Jan 15, 2025 21:12:47.331018925 CET4434993318.209.183.54192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:48.015131950 CET4434993318.209.183.54192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:48.015366077 CET49933443192.168.2.418.209.183.54
                                                                                                                  Jan 15, 2025 21:12:48.015398026 CET4434993318.209.183.54192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:48.016858101 CET4434993318.209.183.54192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:48.016927004 CET49933443192.168.2.418.209.183.54
                                                                                                                  Jan 15, 2025 21:12:48.018002033 CET49933443192.168.2.418.209.183.54
                                                                                                                  Jan 15, 2025 21:12:48.018100023 CET4434993318.209.183.54192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:48.018188953 CET49933443192.168.2.418.209.183.54
                                                                                                                  Jan 15, 2025 21:12:48.018205881 CET4434993318.209.183.54192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:48.018645048 CET4434993218.209.183.54192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:48.018898964 CET49932443192.168.2.418.209.183.54
                                                                                                                  Jan 15, 2025 21:12:48.018909931 CET4434993218.209.183.54192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:48.020351887 CET4434993218.209.183.54192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:48.020409107 CET49932443192.168.2.418.209.183.54
                                                                                                                  Jan 15, 2025 21:12:48.020827055 CET49932443192.168.2.418.209.183.54
                                                                                                                  Jan 15, 2025 21:12:48.020905972 CET4434993218.209.183.54192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:48.061419964 CET49933443192.168.2.418.209.183.54
                                                                                                                  Jan 15, 2025 21:12:48.061428070 CET49932443192.168.2.418.209.183.54
                                                                                                                  Jan 15, 2025 21:12:48.061434984 CET4434993218.209.183.54192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:48.107914925 CET49932443192.168.2.418.209.183.54
                                                                                                                  Jan 15, 2025 21:12:48.310028076 CET4434993318.209.183.54192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:48.310204029 CET4434993318.209.183.54192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:48.310277939 CET49933443192.168.2.418.209.183.54
                                                                                                                  Jan 15, 2025 21:12:48.344072104 CET49933443192.168.2.418.209.183.54
                                                                                                                  Jan 15, 2025 21:12:48.344136953 CET4434993318.209.183.54192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:48.586097956 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:48.586097956 CET49941443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:48.586141109 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:48.586194992 CET4434994134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:48.586216927 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:48.588470936 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:48.588479042 CET49941443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:48.588479042 CET49941443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:48.588489056 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:48.588545084 CET4434994134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:49.244780064 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:49.246479034 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:49.246495008 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:49.247395992 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:49.247452974 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:49.248524904 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:49.248583078 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:49.251477003 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:49.251485109 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:49.274472952 CET4434994134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:49.274862051 CET49941443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:49.274943113 CET4434994134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:49.276433945 CET4434994134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:49.276514053 CET49941443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:49.277299881 CET49941443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:49.277384996 CET4434994134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:49.295648098 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:49.327280998 CET49941443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:49.327299118 CET4434994134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:49.375157118 CET49941443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.599155903 CET49962443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:12:51.599193096 CET44349962142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.599253893 CET49962443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:12:51.599467039 CET49962443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:12:51.599478960 CET44349962142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.898044109 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.898106098 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.898180008 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.898202896 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.898219109 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.898227930 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.898260117 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.898261070 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.898288012 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.898308039 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.916657925 CET49941443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.917160988 CET49964443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.917222023 CET4434996434.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.917491913 CET49965443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.917522907 CET49964443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.917584896 CET4434996534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.917655945 CET49965443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.917752981 CET49964443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.917777061 CET4434996434.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.917907953 CET49965443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.917948008 CET4434996534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.925144911 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.925158978 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.925251007 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.925438881 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.925456047 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.925796986 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:51.925806999 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.925956011 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:51.926094055 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:51.926109076 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.926996946 CET49968443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.927018881 CET4434996834.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.927087069 CET49968443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.927505016 CET49968443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.927520037 CET4434996834.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.932022095 CET49970443192.168.2.452.216.237.229
                                                                                                                  Jan 15, 2025 21:12:51.932054043 CET4434997052.216.237.229192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.932116032 CET49970443192.168.2.452.216.237.229
                                                                                                                  Jan 15, 2025 21:12:51.932265997 CET49970443192.168.2.452.216.237.229
                                                                                                                  Jan 15, 2025 21:12:51.932286024 CET4434997052.216.237.229192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.959353924 CET4434994134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.979079962 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.979115009 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.979163885 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.979175091 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.979207039 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.979222059 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.980808973 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.980829000 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.980880022 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.980885983 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.980912924 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:51.980925083 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.035351992 CET4434994134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.035413980 CET4434994134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.035588026 CET4434994134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.035657883 CET49941443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.036148071 CET49941443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.036170959 CET4434994134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.036588907 CET49971443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.036676884 CET4434997134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.037354946 CET49971443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.037540913 CET49971443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.037575960 CET4434997134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.064493895 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.064549923 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.064585924 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.064609051 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.064626932 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.064651966 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.064656019 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.064681053 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.064707041 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.064872026 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.064953089 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.064963102 CET4434994234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.064975977 CET49942443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.065279961 CET49972443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.065342903 CET4434997234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.065408945 CET49972443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.065888882 CET49972443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.065922976 CET4434997234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.241827011 CET44349962142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.242113113 CET49962443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:12:52.242122889 CET44349962142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.243772984 CET44349962142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.243864059 CET49962443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:12:52.244811058 CET49962443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:12:52.244899988 CET44349962142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.297580957 CET49962443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:12:52.297593117 CET44349962142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.344634056 CET49962443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:12:52.409868956 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.411415100 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.411484003 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.412532091 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.412607908 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.413501978 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.413564920 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.413712025 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.453943014 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.453953981 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.500951052 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.521639109 CET4434997052.216.237.229192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.522030115 CET49970443192.168.2.452.216.237.229
                                                                                                                  Jan 15, 2025 21:12:52.522047997 CET4434997052.216.237.229192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.523500919 CET4434997052.216.237.229192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.523581028 CET49970443192.168.2.452.216.237.229
                                                                                                                  Jan 15, 2025 21:12:52.523593903 CET4434997052.216.237.229192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.524611950 CET49970443192.168.2.452.216.237.229
                                                                                                                  Jan 15, 2025 21:12:52.524701118 CET49970443192.168.2.452.216.237.229
                                                                                                                  Jan 15, 2025 21:12:52.524784088 CET4434997052.216.237.229192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.524835110 CET49970443192.168.2.452.216.237.229
                                                                                                                  Jan 15, 2025 21:12:52.559957027 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.559988022 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.560024023 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.560060978 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.560086966 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.560092926 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.560106993 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.560126066 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.560664892 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.560682058 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.560718060 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.560736895 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.560751915 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.567337036 CET4434997052.216.237.229192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.568559885 CET4434996534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.569924116 CET49965443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.569988966 CET4434996534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.570276976 CET4434996534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.570997953 CET49965443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.571058035 CET4434996534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.571219921 CET49965443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.576281071 CET49970443192.168.2.452.216.237.229
                                                                                                                  Jan 15, 2025 21:12:52.576289892 CET4434997052.216.237.229192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.578624010 CET4434996434.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.578820944 CET49964443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.578835964 CET4434996434.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.579534054 CET4434996434.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.579807043 CET49964443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.579898119 CET49964443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.579904079 CET4434996434.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.579916954 CET4434996434.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.586157084 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.586330891 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.586340904 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.588002920 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.588078976 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.588347912 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.588418961 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.588426113 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.588438034 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.606558084 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.609246016 CET4434996834.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.609596014 CET49968443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.609612942 CET4434996834.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.611252069 CET4434996834.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.611337900 CET49968443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.611390114 CET4434996534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.611614943 CET49968443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.611700058 CET4434996834.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.611706972 CET49968443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.624732018 CET49964443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.627039909 CET49970443192.168.2.452.216.237.229
                                                                                                                  Jan 15, 2025 21:12:52.627173901 CET49965443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.640835047 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.640842915 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.648582935 CET4434997052.216.237.229192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.648691893 CET4434997052.216.237.229192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.648715019 CET4434997052.216.237.229192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.648747921 CET49970443192.168.2.452.216.237.229
                                                                                                                  Jan 15, 2025 21:12:52.648766041 CET4434997052.216.237.229192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.648781061 CET49970443192.168.2.452.216.237.229
                                                                                                                  Jan 15, 2025 21:12:52.649005890 CET4434997052.216.237.229192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.649642944 CET49970443192.168.2.452.216.237.229
                                                                                                                  Jan 15, 2025 21:12:52.649642944 CET49970443192.168.2.452.216.237.229
                                                                                                                  Jan 15, 2025 21:12:52.649657011 CET4434997052.216.237.229192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.649682999 CET49970443192.168.2.452.216.237.229
                                                                                                                  Jan 15, 2025 21:12:52.650027990 CET49970443192.168.2.452.216.237.229
                                                                                                                  Jan 15, 2025 21:12:52.652334929 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.652400017 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.652544975 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.652609110 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.652612925 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.652626038 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.652661085 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.652672052 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.652714968 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.652827024 CET49968443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.652834892 CET4434996834.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.652925014 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.653023958 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.653073072 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.653083086 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.653532982 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.653598070 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.653621912 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.653649092 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.653654099 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.653661966 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.653687954 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.653701067 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.653706074 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.654454947 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.654486895 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.654515982 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.654525042 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.654556990 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.654562950 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.654571056 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.655249119 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.659784079 CET49978443192.168.2.4199.232.196.193
                                                                                                                  Jan 15, 2025 21:12:52.659816027 CET44349978199.232.196.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.659881115 CET49978443192.168.2.4199.232.196.193
                                                                                                                  Jan 15, 2025 21:12:52.660064936 CET49978443192.168.2.4199.232.196.193
                                                                                                                  Jan 15, 2025 21:12:52.660074949 CET44349978199.232.196.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.660928965 CET49979443192.168.2.4104.18.90.62
                                                                                                                  Jan 15, 2025 21:12:52.660939932 CET44349979104.18.90.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.660995007 CET49979443192.168.2.4104.18.90.62
                                                                                                                  Jan 15, 2025 21:12:52.661202908 CET49979443192.168.2.4104.18.90.62
                                                                                                                  Jan 15, 2025 21:12:52.661211967 CET44349979104.18.90.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.680505037 CET4434996534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.680525064 CET4434996534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.680535078 CET4434996534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.680576086 CET4434996534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.680696964 CET49965443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.680773020 CET49965443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.681799889 CET49965443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.681838036 CET4434996534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.683238029 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.699135065 CET49968443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.703156948 CET4434996434.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.703548908 CET4434996434.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.704277992 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.704332113 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.704359055 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.704379082 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.704420090 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.704442024 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.704504013 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.704504013 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.704504013 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.704504013 CET49964443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.704525948 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.704541922 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.704566956 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.704566956 CET49964443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.704566956 CET49964443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.704566956 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.704582930 CET4434996434.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.704622984 CET49964443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.728645086 CET4434997134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.729079008 CET49971443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.729144096 CET4434997134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.730583906 CET4434997134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.730662107 CET49971443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.730942965 CET49971443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.731029034 CET4434997134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.731060028 CET49971443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.744900942 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.745065928 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.745300055 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.745316029 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.745721102 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.745805025 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.745836020 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.745861053 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.745884895 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.745884895 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.745886087 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.745899916 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.745929003 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.746609926 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.746673107 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.746680975 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.746764898 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.746809006 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.746818066 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.746855021 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.746867895 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.747395992 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.747447968 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.747472048 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.747481108 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.747503996 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.748218060 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.748272896 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.748284101 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.748322964 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.748332024 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.748343945 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.748383045 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.748435020 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.748481035 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.748639107 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.749286890 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.749324083 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.749340057 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.749351978 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.749375105 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.749396086 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.754781961 CET4434997234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.755014896 CET49972443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.755060911 CET4434997234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.756532907 CET4434997234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.756604910 CET49972443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.756900072 CET49972443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.757003069 CET49972443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.757009029 CET4434997234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.757191896 CET4434996834.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.757356882 CET4434996834.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.758338928 CET49968443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.758356094 CET4434996834.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.758366108 CET49968443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.758399010 CET49968443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.771357059 CET4434997134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.780205965 CET49971443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.780268908 CET4434997134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.786808014 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.786864996 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.786890030 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.786911964 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.786922932 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.786948919 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.786967039 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.786973953 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.787101030 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.787113905 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.788244963 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.788274050 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.788311005 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.788320065 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.788351059 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.803349972 CET4434997234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.811800957 CET49972443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.811866045 CET4434997234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.827044010 CET49971443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.837471962 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.837598085 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.837646008 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.837661982 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.837675095 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.837707043 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.837733984 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.837800026 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.837855101 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.837915897 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.837948084 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.838001966 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.838040113 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.838090897 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.838368893 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.838426113 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.838466883 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.838624001 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.838685036 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.838978052 CET49967443192.168.2.4104.17.24.14
                                                                                                                  Jan 15, 2025 21:12:52.838995934 CET44349967104.17.24.14192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.840461016 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.855811119 CET49972443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.858397007 CET4434997134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.858550072 CET4434997134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.858730078 CET49971443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.859146118 CET49971443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.859185934 CET4434997134.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.871696949 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.871731043 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.871777058 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.871803999 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.871815920 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.871845961 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.871869087 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.872874022 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.872920036 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.872962952 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.872970104 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.873007059 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.873955011 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.873996019 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.874027967 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.874034882 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.874049902 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.874070883 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.877794981 CET4434997234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.877877951 CET4434997234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.877948046 CET49972443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.878442049 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.878488064 CET49972443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.878503084 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.878513098 CET4434997234.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.878525019 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.878588915 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.959201097 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.959269047 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.959285021 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.959297895 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.959342957 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.959367037 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.959630966 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.959672928 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.959687948 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.959696054 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.959729910 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.959738016 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.960422993 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.960494995 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.960514069 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.960522890 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.960541010 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.960563898 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.960709095 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.960767031 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.960769892 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.960797071 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.960822105 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.960844040 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.961647034 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.961663961 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.961704016 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.961713076 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.961743116 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.961755037 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.962466002 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.962508917 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.962538004 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.962551117 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.962574959 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.962603092 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.966233969 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.966249943 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.966305971 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:52.966312885 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.966352940 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.047182083 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.047202110 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.047250986 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.047261953 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.047287941 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.047307968 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.047606945 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.047655106 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.047673941 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.047679901 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.047708988 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.047719955 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.048099995 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.048141956 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.048166037 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.048172951 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.048196077 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.048214912 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.048604965 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.048664093 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.048670053 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.048692942 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.048719883 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.048731089 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.049156904 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.049201012 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.049220085 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.049226999 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.049247980 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.049263954 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.049742937 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.049781084 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.049809933 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.049817085 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.049835920 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.049853086 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.050215960 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.050265074 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.050282001 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.050288916 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.050311089 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.050327063 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.053666115 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.053706884 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.053741932 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.053751945 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.053785086 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.053797007 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.134186029 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.134253025 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.134329081 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.134346008 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.134383917 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.134402037 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.134403944 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.134423018 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.134458065 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.134466887 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.134502888 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.134543896 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.134593964 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.135718107 CET49966443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.135734081 CET4434996634.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.155896902 CET44349979104.18.90.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.164582014 CET49979443192.168.2.4104.18.90.62
                                                                                                                  Jan 15, 2025 21:12:53.164592028 CET44349979104.18.90.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.165288925 CET49985443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.165330887 CET4434998534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.165411949 CET49985443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.165694952 CET49985443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:53.165712118 CET4434998534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.166129112 CET44349979104.18.90.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.166183949 CET49979443192.168.2.4104.18.90.62
                                                                                                                  Jan 15, 2025 21:12:53.166192055 CET44349979104.18.90.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.166238070 CET49979443192.168.2.4104.18.90.62
                                                                                                                  Jan 15, 2025 21:12:53.167177916 CET49979443192.168.2.4104.18.90.62
                                                                                                                  Jan 15, 2025 21:12:53.167262077 CET44349979104.18.90.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.167679071 CET49979443192.168.2.4104.18.90.62
                                                                                                                  Jan 15, 2025 21:12:53.167690039 CET44349979104.18.90.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.206640005 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:53.206672907 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.206751108 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:53.207014084 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:53.207030058 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.221744061 CET49979443192.168.2.4104.18.90.62
                                                                                                                  Jan 15, 2025 21:12:53.232798100 CET44349978199.232.196.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.234004974 CET49978443192.168.2.4199.232.196.193
                                                                                                                  Jan 15, 2025 21:12:53.234023094 CET44349978199.232.196.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.235672951 CET44349978199.232.196.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.235753059 CET49978443192.168.2.4199.232.196.193
                                                                                                                  Jan 15, 2025 21:12:53.236654997 CET49978443192.168.2.4199.232.196.193
                                                                                                                  Jan 15, 2025 21:12:53.236742973 CET44349978199.232.196.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.236958981 CET49978443192.168.2.4199.232.196.193
                                                                                                                  Jan 15, 2025 21:12:53.236969948 CET44349978199.232.196.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.280370951 CET49978443192.168.2.4199.232.196.193
                                                                                                                  Jan 15, 2025 21:12:53.474879026 CET44349978199.232.196.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.475074053 CET44349978199.232.196.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.475137949 CET49978443192.168.2.4199.232.196.193
                                                                                                                  Jan 15, 2025 21:12:53.475153923 CET44349978199.232.196.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.475209951 CET44349978199.232.196.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.475275040 CET49978443192.168.2.4199.232.196.193
                                                                                                                  Jan 15, 2025 21:12:53.476171017 CET44349979104.18.90.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.476375103 CET44349979104.18.90.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.476422071 CET49979443192.168.2.4104.18.90.62
                                                                                                                  Jan 15, 2025 21:12:53.476430893 CET44349979104.18.90.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.476562977 CET44349979104.18.90.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.476615906 CET49979443192.168.2.4104.18.90.62
                                                                                                                  Jan 15, 2025 21:12:53.476624012 CET44349979104.18.90.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.476706028 CET44349979104.18.90.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.476758957 CET49979443192.168.2.4104.18.90.62
                                                                                                                  Jan 15, 2025 21:12:53.555457115 CET49978443192.168.2.4199.232.196.193
                                                                                                                  Jan 15, 2025 21:12:53.555478096 CET44349978199.232.196.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.570249081 CET49979443192.168.2.4104.18.90.62
                                                                                                                  Jan 15, 2025 21:12:53.570281029 CET44349979104.18.90.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.583719015 CET49988443192.168.2.4199.232.192.193
                                                                                                                  Jan 15, 2025 21:12:53.583770037 CET44349988199.232.192.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.583857059 CET49988443192.168.2.4199.232.192.193
                                                                                                                  Jan 15, 2025 21:12:53.584032059 CET49988443192.168.2.4199.232.192.193
                                                                                                                  Jan 15, 2025 21:12:53.584055901 CET44349988199.232.192.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.585117102 CET49989443192.168.2.4104.18.91.62
                                                                                                                  Jan 15, 2025 21:12:53.585161924 CET44349989104.18.91.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.585222960 CET49989443192.168.2.4104.18.91.62
                                                                                                                  Jan 15, 2025 21:12:53.588897943 CET49989443192.168.2.4104.18.91.62
                                                                                                                  Jan 15, 2025 21:12:53.588920116 CET44349989104.18.91.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.612884045 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:53.612927914 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.613012075 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:53.613241911 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:53.613261938 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.081366062 CET4434998534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.081785917 CET49985443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:54.081851006 CET4434998534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.082365036 CET4434998534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.082706928 CET49985443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:54.082798004 CET4434998534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.082885981 CET49985443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:54.083134890 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.083709002 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.083718061 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.086791039 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.086857080 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.087271929 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.087271929 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.087363958 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.099277020 CET44349989104.18.91.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.099620104 CET49989443192.168.2.4104.18.91.62
                                                                                                                  Jan 15, 2025 21:12:54.099637032 CET44349989104.18.91.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.101066113 CET44349989104.18.91.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.101777077 CET49989443192.168.2.4104.18.91.62
                                                                                                                  Jan 15, 2025 21:12:54.101785898 CET44349989104.18.91.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.101844072 CET49989443192.168.2.4104.18.91.62
                                                                                                                  Jan 15, 2025 21:12:54.102081060 CET49989443192.168.2.4104.18.91.62
                                                                                                                  Jan 15, 2025 21:12:54.102130890 CET49989443192.168.2.4104.18.91.62
                                                                                                                  Jan 15, 2025 21:12:54.102134943 CET44349989104.18.91.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.102158070 CET44349989104.18.91.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.123349905 CET4434998534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.139509916 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.139523983 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.154983997 CET49989443192.168.2.4104.18.91.62
                                                                                                                  Jan 15, 2025 21:12:54.155005932 CET44349989104.18.91.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.186105967 CET44349988199.232.192.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.186342955 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.186441898 CET49988443192.168.2.4199.232.192.193
                                                                                                                  Jan 15, 2025 21:12:54.186474085 CET44349988199.232.192.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.187993050 CET44349988199.232.192.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.188060045 CET49988443192.168.2.4199.232.192.193
                                                                                                                  Jan 15, 2025 21:12:54.188467979 CET49988443192.168.2.4199.232.192.193
                                                                                                                  Jan 15, 2025 21:12:54.188549042 CET44349988199.232.192.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.188607931 CET49988443192.168.2.4199.232.192.193
                                                                                                                  Jan 15, 2025 21:12:54.188620090 CET44349988199.232.192.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.201642036 CET49989443192.168.2.4104.18.91.62
                                                                                                                  Jan 15, 2025 21:12:54.202374935 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.202430964 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.202456951 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.202476978 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.202498913 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.202517033 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.202533007 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.202541113 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.202558041 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.202575922 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.202616930 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.202616930 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.202632904 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.202651024 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.213768959 CET4434998534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.213928938 CET4434998534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.213999987 CET49985443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:54.217940092 CET49985443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:54.217978954 CET4434998534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.234060049 CET49988443192.168.2.4199.232.192.193
                                                                                                                  Jan 15, 2025 21:12:54.249516964 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.273931980 CET44349989104.18.91.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.274137974 CET44349989104.18.91.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.274198055 CET49989443192.168.2.4104.18.91.62
                                                                                                                  Jan 15, 2025 21:12:54.274223089 CET44349989104.18.91.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.274307013 CET44349989104.18.91.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.274347067 CET49989443192.168.2.4104.18.91.62
                                                                                                                  Jan 15, 2025 21:12:54.274357080 CET44349989104.18.91.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.274441957 CET44349989104.18.91.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.274513960 CET49989443192.168.2.4104.18.91.62
                                                                                                                  Jan 15, 2025 21:12:54.275810957 CET49989443192.168.2.4104.18.91.62
                                                                                                                  Jan 15, 2025 21:12:54.275825977 CET44349989104.18.91.62192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.283242941 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.283269882 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.283333063 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.283353090 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.283385992 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.283385992 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.283385992 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.283402920 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.283427954 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.283458948 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.283467054 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.284949064 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.284998894 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.285021067 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.285046101 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.285119057 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.285190105 CET44349988199.232.192.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.285281897 CET44349988199.232.192.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.285330057 CET49988443192.168.2.4199.232.192.193
                                                                                                                  Jan 15, 2025 21:12:54.285347939 CET44349988199.232.192.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.285394907 CET49988443192.168.2.4199.232.192.193
                                                                                                                  Jan 15, 2025 21:12:54.286636114 CET49988443192.168.2.4199.232.192.193
                                                                                                                  Jan 15, 2025 21:12:54.286659002 CET44349988199.232.192.193192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.324748039 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.368536949 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.368582010 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.368664026 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.368664980 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.368680954 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.368724108 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.369822979 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.369867086 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.369909048 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.369915009 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.369942904 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.369972944 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.371330976 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.371372938 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.371393919 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.371409893 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.371556997 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.375720024 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.375762939 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.375825882 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.375825882 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.375835896 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.375902891 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.407124996 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.407346010 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.407368898 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.408101082 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.408153057 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.409264088 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.409328938 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.409538031 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.409547091 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.452117920 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.469944000 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.470015049 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.470062971 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.470076084 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.470089912 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.470323086 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.470328093 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.470360041 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.470412016 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.470432997 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.470432997 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.470443964 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.470464945 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.470511913 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.471292973 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.471369982 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.471390009 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.471399069 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.471450090 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.471450090 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.472063065 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.472106934 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.472147942 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.472155094 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.472208023 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.472208023 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.473102093 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.473146915 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.473210096 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.473210096 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.473217964 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.473270893 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.474061012 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.474107981 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.474170923 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.474170923 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.474185944 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.474308968 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.542521954 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.542583942 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.542622089 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.542633057 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.542650938 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.542701006 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.543112993 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.543173075 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.543237925 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.543237925 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.543253899 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.543296099 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.543665886 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.543709993 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.543756008 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.543756008 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.543765068 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.543833017 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.544559002 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.544605970 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.544667959 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.544667959 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.544675112 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.544759989 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.545011044 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.545063019 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.545119047 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.545119047 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.545126915 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.545223951 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.545917034 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.545963049 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.546015978 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.546016932 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.546030998 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.546097040 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.546839952 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.546864033 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.546951056 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.546951056 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.546960115 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.547032118 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.549444914 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.549463987 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.549554110 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.549572945 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.550020933 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.629005909 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.629080057 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.629167080 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.629167080 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.629194021 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.629245043 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.629477978 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.629537106 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.629599094 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.629599094 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.629607916 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.629642963 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.629653931 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.629679918 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.629844904 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.629844904 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.629900932 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.630031109 CET49986443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:54.630047083 CET4434998634.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.690711975 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.701050043 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.701059103 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.701066017 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.701112986 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.701147079 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.701164007 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.701195002 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.783503056 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.783519983 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.783600092 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.783612013 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.783654928 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.787195921 CET50003443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:54.787205935 CET4435000334.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.787328959 CET50003443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:54.787450075 CET50003443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:54.787462950 CET4435000334.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.789026976 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.789043903 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.789115906 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.789124966 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.789275885 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.871611118 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.871690035 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.871706963 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.871762991 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.873136044 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.873159885 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.873214006 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.873222113 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.876733065 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.876753092 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.876800060 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.876807928 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.884794950 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.884824038 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.884849072 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.884857893 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.884879112 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.950323105 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.988970995 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.989001036 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.989043951 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.989058018 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.989074945 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.989573956 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.989594936 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.989622116 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.989629984 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.989639044 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.989713907 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.990247965 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.990264893 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.990336895 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.990355015 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.990408897 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.994296074 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.994317055 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.994379044 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.994390965 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.994410992 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.994427919 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.995388985 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.995405912 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.995471954 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:54.995482922 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:54.995551109 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.004139900 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.004157066 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.004205942 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.004215002 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.004242897 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.004256010 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.105849981 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.105865955 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.105931044 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.105952024 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.105972052 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.105990887 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.106430054 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.106446028 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.106499910 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.106508017 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.106832981 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.106853008 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.106911898 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.106919050 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.107389927 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.107403040 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.107456923 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.107465029 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.107491016 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.107511044 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.107863903 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.107877016 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.107925892 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.107933044 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.110791922 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.113343954 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.113357067 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.113419056 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.113425016 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.113704920 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.113722086 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.113754988 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.113760948 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.113773108 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.113799095 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.196188927 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.196204901 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.196379900 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.196394920 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.196439028 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.196646929 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.196662903 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.196732044 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.196739912 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.197278023 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.197302103 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.197336912 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.197345018 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.197370052 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.197401047 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.197721004 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.197736025 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.197798967 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.197805882 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.198131084 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.198149920 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.198188066 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.198193073 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.198218107 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.198244095 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.198689938 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.198703051 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.198770046 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.198776960 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.199141979 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.199161053 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.199193001 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.199199915 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.199223995 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.199246883 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.201389074 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.201405048 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.201468945 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.201477051 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.202502966 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.287009954 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.287040949 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.287229061 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.287229061 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.287242889 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.287482977 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.287513018 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.287558079 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.287566900 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.287576914 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.287611961 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.287965059 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.287985086 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.288027048 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.288034916 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.288044930 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.288501978 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.288527012 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.288561106 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.288568020 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.288589001 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.288625002 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.289072990 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.289098024 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.289134026 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.289140940 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.289159060 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.289175987 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.289433002 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.289453983 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.289484978 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.289490938 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.289515972 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.289532900 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.289959908 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.289979935 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.290029049 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.290035963 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.290060043 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.290760040 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.292349100 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.292380095 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.292432070 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.292438984 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.292467117 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.292493105 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.377540112 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.377566099 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.377623081 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.377635956 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.377660036 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.377680063 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.377994061 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.378015041 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.378050089 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.378056049 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.378078938 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.378099918 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.378551006 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.378570080 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.378628016 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.378635883 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.378920078 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.378921032 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.378935099 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.378957987 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.378978014 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.378983974 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.379009008 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.379024029 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.379537106 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.379555941 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.379600048 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.379600048 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.379615068 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.379616022 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.379640102 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.379704952 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.380330086 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.380340099 CET44349990108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.380361080 CET49990443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.437608004 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.437649965 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.437776089 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.437932968 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:55.437947989 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.487242937 CET4435000334.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.488521099 CET50003443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:55.488531113 CET4435000334.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.488851070 CET4435000334.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.489130020 CET50003443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:55.489187002 CET4435000334.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.489283085 CET50003443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:55.531327963 CET4435000334.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.537034988 CET50003443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:55.598601103 CET4435000334.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.598618984 CET4435000334.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.598664045 CET4435000334.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.598757982 CET50003443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:55.598757982 CET50003443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:55.603324890 CET50003443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:55.603342056 CET4435000334.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.609956980 CET50011443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:55.609981060 CET4435001134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.610070944 CET50011443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:55.610294104 CET50011443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:55.610310078 CET4435001134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.193909883 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.195888042 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.195902109 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.197335958 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.197395086 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.198026896 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.198110104 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.198574066 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.198585033 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.214438915 CET50015443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:56.214462996 CET4435001534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.214528084 CET50015443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:56.215200901 CET50015443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:56.215215921 CET4435001534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.247823000 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.270251989 CET4435001134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.270456076 CET50011443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:56.270471096 CET4435001134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.270777941 CET4435001134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.271065950 CET50011443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:56.271123886 CET4435001134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.271190882 CET50011443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:56.311333895 CET4435001134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.381233931 CET4435001134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.381252050 CET4435001134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.381305933 CET50011443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:56.381320000 CET4435001134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.381354094 CET50011443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:56.381680965 CET4435001134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.381722927 CET4435001134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.381766081 CET50011443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:56.382184029 CET50011443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:56.382198095 CET4435001134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.382220030 CET50011443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:56.382246971 CET50011443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:56.515949011 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.528472900 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.528481960 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.528491020 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.528538942 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.528559923 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.529148102 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.606123924 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.606134892 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.606165886 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.606195927 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.606205940 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.606249094 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.612574100 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.612591028 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.612642050 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.612651110 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.612689018 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.689791918 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.689812899 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.689866066 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.689877987 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.689920902 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.692859888 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.692873955 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.692948103 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.692956924 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.693000078 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.695832968 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.695847988 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.695919037 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.695933104 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.695981026 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.707025051 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.707048893 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.707125902 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.707134008 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.707179070 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.776290894 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.776331902 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.776387930 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.776396990 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.776434898 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.776999950 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.777025938 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.777081966 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.777087927 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.777122974 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.777785063 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.777807951 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.777863979 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.777870893 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.777906895 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.779743910 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.779762983 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.779817104 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.779823065 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.779859066 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.781254053 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.781270981 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.781318903 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.781326056 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.781364918 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.786521912 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.786544085 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.786601067 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.786609888 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.786644936 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.796664000 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.796688080 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.796747923 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.796756983 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.796789885 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.804378033 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.804393053 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.804445028 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.804454088 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.804488897 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.863809109 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.863831997 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.863888979 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.863902092 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.863945007 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.864346981 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.864363909 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.864413023 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.864420891 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.864463091 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.864803076 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.864819050 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.864875078 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.864881992 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.864923954 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.866311073 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.866327047 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.866374016 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.866380930 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.866421938 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.866854906 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.866869926 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.866920948 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.866928101 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.866971970 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.871197939 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.871213913 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.871265888 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.871273994 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.871321917 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.882180929 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.882195950 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.882241011 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.882252932 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.882288933 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.889596939 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.889612913 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.889656067 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.889666080 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.889681101 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.889704943 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.930020094 CET4435001534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.930756092 CET50015443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:56.930764914 CET4435001534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.931226969 CET4435001534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.933753967 CET50015443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:56.933830976 CET4435001534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.933931112 CET50015443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:56.950263977 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.950304985 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.950349092 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.950366020 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.950391054 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.950409889 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.950752020 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.950769901 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.950802088 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.950807095 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.950828075 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.950849056 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.951236010 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.951251030 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.951291084 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.951297998 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.951324940 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.951345921 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.952986956 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.953001022 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.953075886 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.953082085 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.953178883 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.953521967 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.953536034 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.953602076 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.953609943 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.953684092 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.954498053 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.957994938 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.958014011 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.958071947 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.958080053 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.958111048 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.969072104 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.969089985 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.969134092 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.969141960 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.969181061 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.975359917 CET4435001534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.976274014 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.976288080 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.976327896 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.976339102 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:56.976351976 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.976373911 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:56.980978966 CET50015443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:57.037566900 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.037585020 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.037650108 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:57.037658930 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.037689924 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:57.038110018 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.038125038 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.038172960 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:57.038180113 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.038223028 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:57.038558960 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.038573027 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.038624048 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:57.038631916 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.038902044 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:57.039717913 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.039732933 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.039787054 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:57.039793015 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.039834976 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:57.040039062 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.040081024 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.040098906 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:57.040113926 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.040128946 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:57.040545940 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.040560007 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.040611982 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:57.040617943 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.041594982 CET4435001534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.041680098 CET4435001534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.042068958 CET50015443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:57.042078972 CET4435001534.193.6.123192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.042087078 CET50015443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:57.042117119 CET50015443192.168.2.434.193.6.123
                                                                                                                  Jan 15, 2025 21:12:57.044902086 CET50021443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:57.044914961 CET4435002134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.044979095 CET50021443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:57.045213938 CET50021443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:57.045222998 CET4435002134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.048873901 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.048887014 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.048943996 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:57.048954964 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.058819056 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.058837891 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.058886051 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:57.058895111 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.058909893 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:57.092901945 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.092962027 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.093036890 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:57.093036890 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:57.093048096 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.124234915 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.124254942 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.124342918 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:57.124351978 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.124634027 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.124651909 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.124676943 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.124706984 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.124728918 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:57.124728918 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:57.124785900 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:57.125346899 CET50008443192.168.2.4108.138.7.72
                                                                                                                  Jan 15, 2025 21:12:57.125360966 CET44350008108.138.7.72192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.760827065 CET4435002134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.761357069 CET50021443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:57.761380911 CET4435002134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.761888981 CET4435002134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.762160063 CET50021443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:57.762250900 CET4435002134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.762362957 CET50021443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:57.803338051 CET4435002134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.874685049 CET4435002134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.874762058 CET4435002134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:57.874820948 CET50021443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:57.875253916 CET50021443192.168.2.434.235.36.251
                                                                                                                  Jan 15, 2025 21:12:57.875262022 CET4435002134.235.36.251192.168.2.4
                                                                                                                  Jan 15, 2025 21:13:02.152888060 CET44349962142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:13:02.153036118 CET44349962142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:13:02.153084040 CET49962443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:13:02.278104067 CET49962443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:13:02.278130054 CET44349962142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:13:33.076313972 CET49932443192.168.2.418.209.183.54
                                                                                                                  Jan 15, 2025 21:13:33.076394081 CET4434993218.209.183.54192.168.2.4
                                                                                                                  Jan 15, 2025 21:13:42.734107018 CET4434993218.209.183.54192.168.2.4
                                                                                                                  Jan 15, 2025 21:13:42.734316111 CET4434993218.209.183.54192.168.2.4
                                                                                                                  Jan 15, 2025 21:13:42.734628916 CET49932443192.168.2.418.209.183.54
                                                                                                                  Jan 15, 2025 21:13:43.377187967 CET49932443192.168.2.418.209.183.54
                                                                                                                  Jan 15, 2025 21:13:43.377238989 CET4434993218.209.183.54192.168.2.4
                                                                                                                  Jan 15, 2025 21:13:51.655148029 CET50061443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:13:51.655226946 CET44350061142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:13:51.655330896 CET50061443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:13:51.655514956 CET50061443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:13:51.655538082 CET44350061142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:13:52.307241917 CET44350061142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:13:52.308013916 CET50061443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:13:52.308079004 CET44350061142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:13:52.308830976 CET44350061142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:13:52.309679985 CET50061443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:13:52.309777021 CET44350061142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:13:52.357176065 CET50061443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:14:02.225724936 CET44350061142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:14:02.225907087 CET44350061142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:14:02.226167917 CET50061443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:14:03.376899004 CET50061443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:14:03.376969099 CET44350061142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:14:51.719633102 CET50063443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:14:51.719672918 CET44350063142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:14:51.719800949 CET50063443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:14:51.720577002 CET50063443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:14:51.720597982 CET44350063142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:14:52.404732943 CET44350063142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:14:52.405209064 CET50063443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:14:52.405237913 CET44350063142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:14:52.405524969 CET44350063142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:14:52.405858040 CET50063443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:14:52.405917883 CET44350063142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:14:52.451062918 CET50063443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:15:02.345429897 CET44350063142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:15:02.345489979 CET44350063142.250.181.228192.168.2.4
                                                                                                                  Jan 15, 2025 21:15:02.345566034 CET50063443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:15:03.374515057 CET50063443192.168.2.4142.250.181.228
                                                                                                                  Jan 15, 2025 21:15:03.374553919 CET44350063142.250.181.228192.168.2.4
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Jan 15, 2025 21:11:34.964144945 CET6006453192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:11:40.157670021 CET138138192.168.2.4192.168.2.255
                                                                                                                  Jan 15, 2025 21:12:47.228655100 CET5175553192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:47.228849888 CET5152853192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:47.230921030 CET53494661.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:47.238821983 CET53498821.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:47.299377918 CET53517551.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:47.595213890 CET53515281.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:48.300594091 CET53513361.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:48.458165884 CET6462253192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:48.458306074 CET5336553192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:48.468113899 CET53646221.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:48.469609976 CET53533651.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.591329098 CET5367553192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:51.591485977 CET6137653192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:51.598289967 CET53536751.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.598472118 CET53613761.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.918306112 CET6513453192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:51.918690920 CET6139653192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:51.924407959 CET4974753192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:51.924570084 CET5741053192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:51.925056934 CET53651341.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.925411940 CET53613961.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.930860996 CET53589671.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.931302071 CET53574101.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:51.931648016 CET53497471.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.650767088 CET6168253192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:52.650913000 CET5393453192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:52.651427031 CET5492553192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:52.651587963 CET6438853192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:52.657749891 CET53616821.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.659198999 CET53643881.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.659425020 CET53549251.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:52.660612106 CET53539341.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.172761917 CET6100253192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:53.173096895 CET6041053192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:53.186614037 CET53610021.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.344285965 CET53604101.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.571880102 CET5998153192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:53.571989059 CET5832953192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:53.575609922 CET4999653192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:53.575798988 CET5896653192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:53.577265024 CET5931653192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:53.577425003 CET5210653192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:53.582793951 CET53499961.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.583369017 CET53589661.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.584469080 CET53521061.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.584810019 CET53593161.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.603737116 CET53583291.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:53.612437963 CET53599811.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.384587049 CET5932053192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:55.384715080 CET4982453192.168.2.41.1.1.1
                                                                                                                  Jan 15, 2025 21:12:55.413913012 CET53498241.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:55.436794996 CET53593201.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:12:59.473753929 CET53545371.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:13:05.302506924 CET53506751.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:13:24.258639097 CET53649591.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:13:46.710277081 CET53571761.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:13:46.822208881 CET53546591.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:14:17.331247091 CET53494001.1.1.1192.168.2.4
                                                                                                                  Jan 15, 2025 21:15:01.865631104 CET53637191.1.1.1192.168.2.4
                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                  Jan 15, 2025 21:12:47.595402002 CET192.168.2.41.1.1.1c265(Port unreachable)Destination Unreachable
                                                                                                                  Jan 15, 2025 21:12:53.344461918 CET192.168.2.41.1.1.1c23e(Port unreachable)Destination Unreachable
                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                  Jan 15, 2025 21:11:34.964144945 CET192.168.2.41.1.1.10x3554Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:47.228655100 CET192.168.2.41.1.1.10x33e5Standard query (0)2fa.com-token-auth.comA (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:47.228849888 CET192.168.2.41.1.1.10x4c7bStandard query (0)2fa.com-token-auth.com65IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:48.458165884 CET192.168.2.41.1.1.10xb1e1Standard query (0)secured-login.netA (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:48.458306074 CET192.168.2.41.1.1.10xf8f8Standard query (0)secured-login.net65IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:51.591329098 CET192.168.2.41.1.1.10xc3a0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:51.591485977 CET192.168.2.41.1.1.10xcb2eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:51.918306112 CET192.168.2.41.1.1.10x1d71Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:51.918690920 CET192.168.2.41.1.1.10x6cb0Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:51.924407959 CET192.168.2.41.1.1.10x55aeStandard query (0)s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:51.924570084 CET192.168.2.41.1.1.10x5658Standard query (0)s3.amazonaws.com65IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:52.650767088 CET192.168.2.41.1.1.10x7444Standard query (0)cdn2.hubspot.netA (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:52.650913000 CET192.168.2.41.1.1.10x8bb2Standard query (0)cdn2.hubspot.net65IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:52.651427031 CET192.168.2.41.1.1.10x274eStandard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:52.651587963 CET192.168.2.41.1.1.10x16f7Standard query (0)i.imgur.com65IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.172761917 CET192.168.2.41.1.1.10xb706Standard query (0)secured-login.netA (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.173096895 CET192.168.2.41.1.1.10xd52eStandard query (0)secured-login.net65IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.571880102 CET192.168.2.41.1.1.10x970dStandard query (0)local21news.comA (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.571989059 CET192.168.2.41.1.1.10x2803Standard query (0)local21news.com65IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.575609922 CET192.168.2.41.1.1.10x911cStandard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.575798988 CET192.168.2.41.1.1.10x68e6Standard query (0)i.imgur.com65IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.577265024 CET192.168.2.41.1.1.10x53d1Standard query (0)cdn2.hubspot.netA (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.577425003 CET192.168.2.41.1.1.10x2c6dStandard query (0)cdn2.hubspot.net65IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:55.384587049 CET192.168.2.41.1.1.10x2ffcStandard query (0)local21news.comA (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:55.384715080 CET192.168.2.41.1.1.10xef2dStandard query (0)local21news.com65IN (0x0001)false
                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                  Jan 15, 2025 21:11:34.972278118 CET1.1.1.1192.168.2.40x3554No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:11:35.665688992 CET1.1.1.1192.168.2.40xe1afNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:11:35.665688992 CET1.1.1.1192.168.2.40xe1afNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:47.299377918 CET1.1.1.1192.168.2.40x33e5No error (0)2fa.com-token-auth.comlanding.training.knowbe4.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:47.299377918 CET1.1.1.1192.168.2.40x33e5No error (0)landing.training.knowbe4.com18.209.183.54A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:47.299377918 CET1.1.1.1192.168.2.40x33e5No error (0)landing.training.knowbe4.com34.193.6.123A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:47.299377918 CET1.1.1.1192.168.2.40x33e5No error (0)landing.training.knowbe4.com34.235.36.251A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:47.299377918 CET1.1.1.1192.168.2.40x33e5No error (0)landing.training.knowbe4.com44.209.45.93A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:47.299377918 CET1.1.1.1192.168.2.40x33e5No error (0)landing.training.knowbe4.com54.87.41.42A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:47.299377918 CET1.1.1.1192.168.2.40x33e5No error (0)landing.training.knowbe4.com54.159.237.118A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:47.595213890 CET1.1.1.1192.168.2.40x4c7bNo error (0)2fa.com-token-auth.comlanding.training.knowbe4.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:48.468113899 CET1.1.1.1192.168.2.40xb1e1No error (0)secured-login.net34.193.6.123A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:48.468113899 CET1.1.1.1192.168.2.40xb1e1No error (0)secured-login.net54.159.237.118A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:48.468113899 CET1.1.1.1192.168.2.40xb1e1No error (0)secured-login.net54.87.41.42A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:48.468113899 CET1.1.1.1192.168.2.40xb1e1No error (0)secured-login.net34.235.36.251A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:48.468113899 CET1.1.1.1192.168.2.40xb1e1No error (0)secured-login.net44.209.45.93A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:48.468113899 CET1.1.1.1192.168.2.40xb1e1No error (0)secured-login.net18.209.183.54A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:51.598289967 CET1.1.1.1192.168.2.40xc3a0No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:51.598472118 CET1.1.1.1192.168.2.40xcb2eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:51.925056934 CET1.1.1.1192.168.2.40x1d71No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:51.925056934 CET1.1.1.1192.168.2.40x1d71No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:51.925411940 CET1.1.1.1192.168.2.40x6cb0No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:51.931648016 CET1.1.1.1192.168.2.40x55aeNo error (0)s3.amazonaws.com52.216.237.229A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:51.931648016 CET1.1.1.1192.168.2.40x55aeNo error (0)s3.amazonaws.com52.216.222.40A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:51.931648016 CET1.1.1.1192.168.2.40x55aeNo error (0)s3.amazonaws.com52.217.140.176A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:51.931648016 CET1.1.1.1192.168.2.40x55aeNo error (0)s3.amazonaws.com16.182.72.168A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:51.931648016 CET1.1.1.1192.168.2.40x55aeNo error (0)s3.amazonaws.com3.5.31.199A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:51.931648016 CET1.1.1.1192.168.2.40x55aeNo error (0)s3.amazonaws.com54.231.224.232A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:51.931648016 CET1.1.1.1192.168.2.40x55aeNo error (0)s3.amazonaws.com54.231.163.48A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:51.931648016 CET1.1.1.1192.168.2.40x55aeNo error (0)s3.amazonaws.com52.217.200.32A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:52.657749891 CET1.1.1.1192.168.2.40x7444No error (0)cdn2.hubspot.net104.18.90.62A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:52.657749891 CET1.1.1.1192.168.2.40x7444No error (0)cdn2.hubspot.net104.18.91.62A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:52.657749891 CET1.1.1.1192.168.2.40x7444No error (0)cdn2.hubspot.net104.18.89.62A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:52.657749891 CET1.1.1.1192.168.2.40x7444No error (0)cdn2.hubspot.net104.18.87.62A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:52.657749891 CET1.1.1.1192.168.2.40x7444No error (0)cdn2.hubspot.net104.18.88.62A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:52.659198999 CET1.1.1.1192.168.2.40x16f7No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:52.659425020 CET1.1.1.1192.168.2.40x274eNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:52.659425020 CET1.1.1.1192.168.2.40x274eNo error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:52.659425020 CET1.1.1.1192.168.2.40x274eNo error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:52.660612106 CET1.1.1.1192.168.2.40x8bb2No error (0)cdn2.hubspot.net65IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.186614037 CET1.1.1.1192.168.2.40xb706No error (0)secured-login.net34.235.36.251A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.186614037 CET1.1.1.1192.168.2.40xb706No error (0)secured-login.net54.159.237.118A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.186614037 CET1.1.1.1192.168.2.40xb706No error (0)secured-login.net18.209.183.54A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.186614037 CET1.1.1.1192.168.2.40xb706No error (0)secured-login.net44.209.45.93A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.186614037 CET1.1.1.1192.168.2.40xb706No error (0)secured-login.net34.193.6.123A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.186614037 CET1.1.1.1192.168.2.40xb706No error (0)secured-login.net54.87.41.42A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.582793951 CET1.1.1.1192.168.2.40x911cNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.582793951 CET1.1.1.1192.168.2.40x911cNo error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.582793951 CET1.1.1.1192.168.2.40x911cNo error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.583369017 CET1.1.1.1192.168.2.40x68e6No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.584469080 CET1.1.1.1192.168.2.40x2c6dNo error (0)cdn2.hubspot.net65IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.584810019 CET1.1.1.1192.168.2.40x53d1No error (0)cdn2.hubspot.net104.18.91.62A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.584810019 CET1.1.1.1192.168.2.40x53d1No error (0)cdn2.hubspot.net104.18.88.62A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.584810019 CET1.1.1.1192.168.2.40x53d1No error (0)cdn2.hubspot.net104.18.90.62A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.584810019 CET1.1.1.1192.168.2.40x53d1No error (0)cdn2.hubspot.net104.18.89.62A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.584810019 CET1.1.1.1192.168.2.40x53d1No error (0)cdn2.hubspot.net104.18.87.62A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.612437963 CET1.1.1.1192.168.2.40x970dNo error (0)local21news.com108.138.7.72A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.612437963 CET1.1.1.1192.168.2.40x970dNo error (0)local21news.com108.138.7.90A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.612437963 CET1.1.1.1192.168.2.40x970dNo error (0)local21news.com108.138.7.74A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:53.612437963 CET1.1.1.1192.168.2.40x970dNo error (0)local21news.com108.138.7.42A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:55.436794996 CET1.1.1.1192.168.2.40x2ffcNo error (0)local21news.com108.138.7.72A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:55.436794996 CET1.1.1.1192.168.2.40x2ffcNo error (0)local21news.com108.138.7.42A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:55.436794996 CET1.1.1.1192.168.2.40x2ffcNo error (0)local21news.com108.138.7.90A (IP address)IN (0x0001)false
                                                                                                                  Jan 15, 2025 21:12:55.436794996 CET1.1.1.1192.168.2.40x2ffcNo error (0)local21news.com108.138.7.74A (IP address)IN (0x0001)false
                                                                                                                  • 2fa.com-token-auth.com
                                                                                                                  • https:
                                                                                                                    • secured-login.net
                                                                                                                    • cdnjs.cloudflare.com
                                                                                                                    • s3.amazonaws.com
                                                                                                                    • cdn2.hubspot.net
                                                                                                                    • i.imgur.com
                                                                                                                    • local21news.com
                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  0192.168.2.44993318.209.183.54443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:48 UTC993OUTGET /XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==?cid=2358647351 HTTP/1.1
                                                                                                                  Host: 2fa.com-token-auth.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:48 UTC574INHTTP/1.1 200 OK
                                                                                                                  Date: Wed, 15 Jan 2025 20:12:48 GMT
                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                  Content-Length: 461
                                                                                                                  Connection: close
                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                  X-XSS-Protection: 0
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                  ETag: W/"dfd48f3b7467ac4d4eae01e2221f0735"
                                                                                                                  Cache-Control: max-age=0, private, must-revalidate
                                                                                                                  Content-Security-Policy:
                                                                                                                  X-Request-Id: ec6b17e7-24f1-4470-8fdf-f17be61bb3ee
                                                                                                                  X-Runtime: 0.133686
                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                  2025-01-15 20:12:48 UTC461INData Raw: 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 64 2d 6c 6f 67 69 6e 2e 6e 65 74 2f 70 61 67 65 73 2f 35 62 36 65 32 64 38 37 39 36 31 62 2f 58 55 57 35 6f 51 31 41 7a 64 6d 4a 56 4f 45 52 36 62 58 52 56 53 53 74 35 51 30 74 42 54 56 6f 7a 54 57 31 49 4d 57 78 52 52 31 52 79 5a 45 31 4b 57 55 68 30 53 30 52 74 5a 57 70 74 5a 57 31 42 63 58 68 4c 53 6b 6c 35 5a 47 56 73 63 54 52 6e 5a 58 6c 72 62 6a 6c 33 52 54 6b 77 63 46 68 45 4f 56 42 34 51 56 42 5a 4d 31 6f 33 57 6b 35 35 64 58 4e 6c 56 55 31 35 62 48 42 6c 64 57 73 77 4e 45 4e 5a 53 6b 68 6b 56 54 51 7a 53 6b 49 79 57 47 35 4c 54 54 5a 4c 5a 32 4a
                                                                                                                  Data Ascii: <html> <head> <script>window.location.href = 'https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2J


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  1192.168.2.44994234.193.6.123443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:49 UTC1348OUTGET /pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ== HTTP/1.1
                                                                                                                  Host: secured-login.net
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                  Referer: https://2fa.com-token-auth.com/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==?cid=2358647351
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:51 UTC954INHTTP/1.1 200 OK
                                                                                                                  Date: Wed, 15 Jan 2025 20:12:51 GMT
                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                  Content-Length: 68385
                                                                                                                  Connection: close
                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                  X-XSS-Protection: 0
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                  Link: </assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css>; rel=preload; as=style; nopush,</assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css>; rel=preload; as=style; nopush,</assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js>; rel=preload; as=script; nopush
                                                                                                                  ETag: W/"ffc3242e1df75b2096a8351c30ef7fd4"
                                                                                                                  Cache-Control: max-age=0, private, must-revalidate
                                                                                                                  Content-Security-Policy:
                                                                                                                  X-Request-Id: 4ef277ac-bc56-4eab-94f6-ad7710441ee1
                                                                                                                  X-Runtime: 1.941746
                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                  2025-01-15 20:12:51 UTC15430INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 49 4d 50 4f 52 54 41 4e 54 22 20 63 6f 6e 74 65 6e 74 3d 22 54 68 69 73 20 70 61 67 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 73 69 6d 75 6c 61 74 65 64 20 70 68 69 73 68 69 6e 67 20 61 74 74 61 63
                                                                                                                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"> <meta name="IMPORTANT" content="This page is part of a simulated phishing attac
                                                                                                                  2025-01-15 20:12:51 UTC16384INData Raw: 2e 36 35 2d 31 37 30 2e 32 38 2d 31 34 2e 39 2d 31 34 39 2e 38 36 2d 32 34 38 2e 33 34 63 31 38 2e 32 35 2d 32 31 31 2e 32 35 2c 35 33 2e 33 32 2d 31 36 37 2e 31 35 2c 37 30 2e 30 38 2d 31 34 38 2e 32 6c 34 2e 33 35 2d 33 36 2e 34 35 0a 09 09 09 09 09 63 33 2e 32 39 2d 32 36 2e 39 39 2c 36 37 2e 32 34 2d 31 39 2e 37 36 2c 36 35 2e 33 38 2c 31 2e 35 32 6c 33 2e 31 34 2d 33 33 2e 33 63 33 2e 33 33 2d 33 35 2e 33 38 2c 37 37 2e 32 37 2d 32 35 2e 31 38 2c 37 35 2e 36 39 2d 31 2e 37 37 6c 2d 32 2e 38 33 2c 34 35 2e 36 38 63 32 2e 39 34 2d 32 35 2e 36 32 2c 36 31 2e 34 2d 33 30 2e 33 2c 35 38 2e 38 38 2c 31 39 2e 38 34 0a 09 09 09 09 09 63 2d 36 2e 38 2c 37 37 2e 37 34 2d 31 34 2e 38 32 2c 31 36 31 2e 34 33 2d 31 37 2e 39 34 2c 31 38 36 2e 33 34 63 32 37 2e 31
                                                                                                                  Data Ascii: .65-170.28-14.9-149.86-248.34c18.25-211.25,53.32-167.15,70.08-148.2l4.35-36.45c3.29-26.99,67.24-19.76,65.38,1.52l3.14-33.3c3.33-35.38,77.27-25.18,75.69-1.77l-2.83,45.68c2.94-25.62,61.4-30.3,58.88,19.84c-6.8,77.74-14.82,161.43-17.94,186.34c27.1
                                                                                                                  2025-01-15 20:12:51 UTC56INData Raw: e0 a5 87 20 e0 a4 b9 e0 a4 ae e0 a5 87 e0 a4 b6 e0 a4 be 20 e0 a4 a7 e0 a5 8d e2 80 8d e0 a4 af e0 a4 be e0 a4 a8 20 e0 a4 a6 e0 a5 87 e0 a4 82 21 3c 2f 73 70 61 6e 3e
                                                                                                                  Data Ascii: !</span>
                                                                                                                  2025-01-15 20:12:51 UTC16384INData Raw: 3c 2f 68 32 3e 0a 0a 09 09 09 3c 68 32 20 63 6c 61 73 73 3d 22 53 45 49 68 6f 76 65 72 22 20 74 6b 65 79 3d 22 53 45 49 68 6f 76 65 72 22 3e e0 a4 b5 e0 a4 bf e0 a4 b8 e0 a5 8d e0 a4 a4 e0 a5 83 e0 a4 a4 20 e0 a4 b8 e0 a5 82 e0 a4 9a e0 a4 a8 e0 a4 be 20 e0 a4 a6 e0 a5 87 e0 a4 96 e0 a4 a8 e0 a5 87 20 e0 a4 95 e0 a5 87 20 e0 a4 b2 e0 a4 bf e0 a4 8f 20 e0 a4 b2 e0 a4 be e0 a4 b2 20 e0 a4 a7 e0 a5 8d e0 a4 b5 e0 a4 9c e0 a5 8b e0 a4 82 20 e0 a4 aa e0 a4 b0 20 e0 a4 b9 e0 a5 8b e0 a4 b5 e0 a4 b0 20 e0 a4 95 e0 a4 b0 e0 a5 87 e0 a4 82 3a 3c 2f 68 32 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6f 70 74 69 6f 6e 73 20 68 75 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73
                                                                                                                  Data Ascii: </h2><h2 class="SEIhover" tkey="SEIhover"> :</h2></div></section><section class="options hu"><div clas
                                                                                                                  2025-01-15 20:12:52 UTC16384INData Raw: 64 65 20 65 6d 70 72 65 73 61 73 20 64 65 20 63 6f 6e 66 69 61 6e 7a 61 2e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6f 70 74 69 6f 6e 73 20 6d 78 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 69 73 63 6c 61 69 6d 65 72 22 3e 0a 09 09 09 3c 70 20 74 6b 65 79 3d 22 64 69 73 63 6c 61 69 6d 65 72 2d 31 22 3e 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 6c 6f 20 73 69 67 75 69 65 6e 74 65 3a 20 45 73 74 65 20 6d 65 6e 73 61 6a 65 20 70 72 6f 76 69 65 6e 65 20 64 65 20 4b 6e 6f 77 42 65 34 2c 20 49 6e 63 2e 20 4c 61 73 20 6f 72 67 61 6e 69 7a 61 63 69 6f 6e 65 73 20 61 20 6c 61 73 20 71 75 65 20 73 65 20 68 61 63 65 20 72
                                                                                                                  Data Ascii: de empresas de confianza.</span></p></div></section><section class="options mx"><div class="disclaimer"><p tkey="disclaimer-1">Tenga en cuenta lo siguiente: Este mensaje proviene de KnowBe4, Inc. Las organizaciones a las que se hace r
                                                                                                                  2025-01-15 20:12:52 UTC3747INData Raw: 72 79 6c 61 6e 2e 72 40 63 69 64 65 6c 2e 63 6f 6d 3c 2f 78 2d 73 65 69 3e 26 67 74 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 3c 73 74 72 6f 6e 67 3e 3c 73 70 61 6e 20 69 64 3d 22 6d 6f 64 61 6c 2d 72 65 70 6c 79 2d 74 6f 2d 6c 61 62 65 6c 22 3e 52 65 70 6c 79 2d 74 6f 3a 26 6e 62 73 70 3b 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 20 52 79 6c 61 6e 20 52 75 73 73 65 6c 6c 20 26 6c 74 72 79 6c 61 6e 2e 72 2e 35 37 62 6a 71 40 63 69 64 65 6c 2e 32 66 61 2e 63 6f 6d 2d 74 6f 6b 65 6e 2d 61 75 74 68 2e 63 6f 6d 26 67 74 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 3c 73 74 72 6f 6e 67 3e 53 75 62 6a 65 63 74 3a 26 6e 62 73 70 3b 3c 2f 73 74 72 6f 6e 67 3e 20 47 6f 74 20 74 68 69 73 20 63 68 65 63 6b 20 69 6e 20 74 68 65
                                                                                                                  Data Ascii: rylan.r@cidel.com</x-sei>&gt</div> <div><strong><span id="modal-reply-to-label">Reply-to:&nbsp;</strong></span> Rylan Russell &ltrylan.r.57bjq@cidel.2fa.com-token-auth.com&gt</div> <div><strong>Subject:&nbsp;</strong> Got this check in the


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  2192.168.2.44994134.193.6.123443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:51 UTC958OUTGET /assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css HTTP/1.1
                                                                                                                  Host: secured-login.net
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                  Referer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:52 UTC263INHTTP/1.1 200 OK
                                                                                                                  Date: Wed, 15 Jan 2025 20:12:51 GMT
                                                                                                                  Content-Type: text/css
                                                                                                                  Content-Length: 1471
                                                                                                                  Connection: close
                                                                                                                  Last-Modified: Wed, 15 Jan 2025 18:56:33 GMT
                                                                                                                  Vary: accept-encoding
                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                  2025-01-15 20:12:52 UTC1471INData Raw: 2f 2a 20 6c 69 6e 65 20 31 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 6c 61 6e 64 69 6e 67 2d 77 61 74 65 72 6d 61 72 6b 2e 73 63 73 73 20 2a 2f 0a 2e 77 61 74 65 72 6d 61 72 6b 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 20 76 65 72 74 69 63 61 6c 2d 72 6c 3b 0a 20 20 20 20 20 20 2d 6d 73 2d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 20 74 62 2d 72 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 20 76 65 72 74 69 63 61 6c 2d 72 6c 3b 0a 20 20 74 65 78 74 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 73 69 64 65 77 61 79 73 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 34 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 6c 61 6e 64 69 6e 67 2d 77 61
                                                                                                                  Data Ascii: /* line 1, app/assets/stylesheets/landing-watermark.scss */.watermark { -webkit-writing-mode: vertical-rl; -ms-writing-mode: tb-rl; writing-mode: vertical-rl; text-orientation: sideways;}/* line 4, app/assets/stylesheets/landing-wa


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  3192.168.2.449967104.17.24.14443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:52 UTC922OUTGET /ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css HTTP/1.1
                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                  Referer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:52 UTC945INHTTP/1.1 200 OK
                                                                                                                  Date: Wed, 15 Jan 2025 20:12:52 GMT
                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                  ETag: W/"5eb04010-1d970"
                                                                                                                  Last-Modified: Mon, 04 May 2020 16:17:20 GMT
                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                  Timing-Allow-Origin: *
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  CF-Cache-Status: HIT
                                                                                                                  Age: 155176
                                                                                                                  Expires: Mon, 05 Jan 2026 20:12:52 GMT
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MBw2jgVDIqE9Z7IOYYZ8vtFs6rDHJqejr3ed7R0Ga4bc0oYJUsIEJ7699m7vWOE75VisvWk3Qr%2BUUZ6dn%2FHp9Bd0B357ofclvmWg46wy5zA4pJ6%2BkwSnRFh5dr0Cz2WoY8xt6ctF"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 902885ec1c5f0f80-EWR
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2025-01-15 20:12:52 UTC424INData Raw: 37 62 66 66 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b
                                                                                                                  Data Ascii: 7bff/*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{
                                                                                                                  2025-01-15 20:12:52 UTC1369INData Raw: 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64 65 72 2d 62
                                                                                                                  Data Ascii: ection,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-b
                                                                                                                  2025-01-15 20:12:52 UTC1369INData Raw: 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d
                                                                                                                  Data Ascii: :auto}input[type=search]{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance:none}
                                                                                                                  2025-01-15 20:12:52 UTC1369INData Raw: 6c 69 64 20 23 64 64 64 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 29 20 66 6f 72
                                                                                                                  Data Ascii: lid #ddd!important}}@font-face{font-family:'Glyphicons Halflings';src:url(../fonts/glyphicons-halflings-regular.eot);src:url(../fonts/glyphicons-halflings-regular.eot?#iefix) format('embedded-opentype'),url(../fonts/glyphicons-halflings-regular.woff2) for
                                                                                                                  2025-01-15 20:12:52 UTC1369INData Raw: 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 66
                                                                                                                  Data Ascii: .glyphicon-th:before{content:"\e011"}.glyphicon-th-list:before{content:"\e012"}.glyphicon-ok:before{content:"\e013"}.glyphicon-remove:before{content:"\e014"}.glyphicon-zoom-in:before{content:"\e015"}.glyphicon-zoom-out:before{content:"\e016"}.glyphicon-of
                                                                                                                  2025-01-15 20:12:52 UTC1369INData Raw: 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 68 65 69 67 68 74 3a 62 65 66
                                                                                                                  Data Ascii: kmark:before{content:"\e044"}.glyphicon-print:before{content:"\e045"}.glyphicon-camera:before{content:"\e046"}.glyphicon-font:before{content:"\e047"}.glyphicon-bold:before{content:"\e048"}.glyphicon-italic:before{content:"\e049"}.glyphicon-text-height:bef
                                                                                                                  2025-01-15 20:12:52 UTC1369INData Raw: 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65
                                                                                                                  Data Ascii: step-forward:before{content:"\e077"}.glyphicon-eject:before{content:"\e078"}.glyphicon-chevron-left:before{content:"\e079"}.glyphicon-chevron-right:before{content:"\e080"}.glyphicon-plus-sign:before{content:"\e081"}.glyphicon-minus-sign:before{content:"\e
                                                                                                                  2025-01-15 20:12:52 UTC1369INData Raw: 68 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65
                                                                                                                  Data Ascii: hicon-comment:before{content:"\e111"}.glyphicon-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:"\e113"}.glyphicon-chevron-down:before{content:"\e114"}.glyphicon-retweet:before{content:"\e115"}.glyphicon-shopping-cart:before{content:"\e
                                                                                                                  2025-01-15 20:12:52 UTC1369INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 75 73 68 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                  Data Ascii: re{content:"\e141"}.glyphicon-paperclip:before{content:"\e142"}.glyphicon-heart-empty:before{content:"\e143"}.glyphicon-link:before{content:"\e144"}.glyphicon-phone:before{content:"\e145"}.glyphicon-pushpin:before{content:"\e146"}.glyphicon-usd:before{con
                                                                                                                  2025-01-15 20:12:52 UTC1369INData Raw: 65 6e 74 3a 22 5c 65 31 37 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 75 74
                                                                                                                  Data Ascii: ent:"\e173"}.glyphicon-floppy-remove:before{content:"\e174"}.glyphicon-floppy-save:before{content:"\e175"}.glyphicon-floppy-open:before{content:"\e176"}.glyphicon-credit-card:before{content:"\e177"}.glyphicon-transfer:before{content:"\e178"}.glyphicon-cut


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  4192.168.2.44997052.216.237.229443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:52 UTC895OUTGET /helpimg/landing_pages/css/dd.css HTTP/1.1
                                                                                                                  Host: s3.amazonaws.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                  Referer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:52 UTC436INHTTP/1.1 200 OK
                                                                                                                  x-amz-id-2: CFcaxJAeck9OSbWu1GV85o71QGNR5FPlAkGgTD3J7818xrWwnnkjerX0NWO6jcQ9Iqf2G63stmM=
                                                                                                                  x-amz-request-id: 8KTQWXFG4Y2T6Z9F
                                                                                                                  Date: Wed, 15 Jan 2025 20:12:53 GMT
                                                                                                                  x-amz-replication-status: COMPLETED
                                                                                                                  Last-Modified: Tue, 08 Aug 2017 20:12:22 GMT
                                                                                                                  ETag: "dd05b711e15ef201b07e20cb5c87f5d8"
                                                                                                                  x-amz-version-id: null
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  Content-Type: text/css
                                                                                                                  Content-Length: 4524
                                                                                                                  Server: AmazonS3
                                                                                                                  Connection: close
                                                                                                                  2025-01-15 20:12:52 UTC4524INData Raw: 2e 62 6f 72 64 65 72 52 61 64 69 75 73 7b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 20 7d 0d 0a 2e 62 6f 72 64 65 72 52 61 64 69 75 73 54 70 7b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 35 70 78 20 30 20 30 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 35 70 78 20 35 70 78 20 35 70 78 3b 7d 0d 0a 2e 62 6f 72 64 65 72 52 61 64 69 75 73 42 74 6d 7b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 35 70 78 20 35 70 78 20 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 35 70 78 20 35 70 78 20 35 70 78 3b 7d 0d 0a 0d 0a 2e 64 64 63 6f 6d 6d 6f 6e 20 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b
                                                                                                                  Data Ascii: .borderRadius{-moz-border-radius:5px; border-radius:5px; }.borderRadiusTp{-moz-border-radius:5px 5px 0 0; border-radius:5px 5px 5px 5px;}.borderRadiusBtm{-moz-border-radius:0 0 5px 5px ; border-radius:5px 5px 5px 5px;}.ddcommon {position:relative;


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  5192.168.2.44996534.193.6.123443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:52 UTC951OUTGET /assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css HTTP/1.1
                                                                                                                  Host: secured-login.net
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                  Referer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:52 UTC263INHTTP/1.1 200 OK
                                                                                                                  Date: Wed, 15 Jan 2025 20:12:52 GMT
                                                                                                                  Content-Type: text/css
                                                                                                                  Content-Length: 5934
                                                                                                                  Connection: close
                                                                                                                  Last-Modified: Wed, 15 Jan 2025 18:56:33 GMT
                                                                                                                  Vary: accept-encoding
                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                  2025-01-15 20:12:52 UTC5934INData Raw: 2f 2a 20 6c 69 6e 65 20 32 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 73 65 69 2d 73 74 79 6c 65 73 2e 73 63 73 73 20 2a 2f 0a 78 2d 73 65 69 2e 73 65 69 2d 66 6c 61 67 20 7b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 32 70 78 20 73 6f 6c 69 64 20 74 6f 6d 61 74 6f 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 33 70 78 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 36 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 73 65 69 2d 73 74 79 6c 65 73 2e 73 63 73 73 20 2a 2f 0a 78 2d 73 65 69 2e 73 65 69 2d 66 6c 61 67 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 20 27 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 62 61 63 6b 67
                                                                                                                  Data Ascii: /* line 2, app/assets/stylesheets/sei-styles.scss */x-sei.sei-flag { border-bottom: 2px solid tomato; padding-left: 3px;}/* line 6, app/assets/stylesheets/sei-styles.scss */x-sei.sei-flag::before { content: ' '; display: inline-block; backg


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  6192.168.2.44996434.193.6.123443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:52 UTC958OUTGET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1
                                                                                                                  Host: secured-login.net
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                  Referer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:52 UTC514INHTTP/1.1 404 Not Found
                                                                                                                  Date: Wed, 15 Jan 2025 20:12:52 GMT
                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                  Content-Length: 9
                                                                                                                  Connection: close
                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                  X-XSS-Protection: 0
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                  Cache-Control: no-cache
                                                                                                                  Content-Security-Policy:
                                                                                                                  X-Request-Id: ad004bda-21ff-481d-86a1-606e5c304622
                                                                                                                  X-Runtime: 0.012616
                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                  2025-01-15 20:12:52 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                                                                                  Data Ascii: not found


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  7192.168.2.44996634.193.6.123443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:52 UTC937OUTGET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1
                                                                                                                  Host: secured-login.net
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:52 UTC279INHTTP/1.1 200 OK
                                                                                                                  Date: Wed, 15 Jan 2025 20:12:52 GMT
                                                                                                                  Content-Type: application/javascript
                                                                                                                  Content-Length: 380848
                                                                                                                  Connection: close
                                                                                                                  Last-Modified: Wed, 15 Jan 2025 18:56:33 GMT
                                                                                                                  Vary: accept-encoding
                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                  2025-01-15 20:12:52 UTC16105INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                  Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                  2025-01-15 20:12:52 UTC16384INData Raw: 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 74 65 78 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 28 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 29 7c 7c 22 74 65 78 74 22 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 66 69 72
                                                                                                                  Data Ascii: Name)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")},text:function(e){var t;return fe(e,"input")&&"text"===e.type&&(null==(t=e.getAttribute("type"))||"text"===t.toLowerCase())},fir
                                                                                                                  2025-01-15 20:12:52 UTC56INData Raw: 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61
                                                                                                                  Data Ascii: (e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").a
                                                                                                                  2025-01-15 20:12:52 UTC16384INData Raw: 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 22 66 78 22 2c 65 2d 2d 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 65 3f 63 65 2e 71 75 65 75 65 28 74 68 69 73 5b 30 5d 2c 74 29 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 63 65 2e 71 75 65 75 65 28 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29
                                                                                                                  Data Ascii: dd(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:function(t,n){var e=2;return"string"!=typeof t&&(n=t,t="fx",e--),arguments.length<e?ce.queue(this[0],t):void 0===n?this:this.each(function(){var e=ce.queue(this,t,n);ce._queueHooks(this,t)
                                                                                                                  2025-01-15 20:12:52 UTC16384INData Raw: 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 65 2c 74 68 69 73 29 29 7d 2c 6e 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22 2c 70 72 65 70 65 6e 64 54 6f 3a 22 70 72 65 70 65 6e 64 22 2c 69 6e 73 65 72 74 42 65 66 6f 72 65 3a 22 62 65 66 6f 72 65 22 2c 69 6e 73 65 72 74 41 66 74 65 72 3a 22 61 66 74 65 72 22 2c 72 65 70 6c 61 63 65 41 6c 6c 3a 22 72 65 70 6c 61 63 65 57 69 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74
                                                                                                                  Data Ascii: this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.replaceChild(e,this))},n)}}),ce.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(e,a){ce.fn[e]=function(e){for(var t
                                                                                                                  2025-01-15 20:12:52 UTC16384INData Raw: 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 74 3f 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 62 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7c 7c 77 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 65 2e 68 72 65 66 3f 30 3a 2d 31 7d 7d 7d 2c 70 72 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22
                                                                                                                  Data Ascii: (r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=ce.find.attr(e,"tabindex");return t?parseInt(t,10):bt.test(e.nodeName)||wt.test(e.nodeName)&&e.href?0:-1}}},propFix:{"for":"htmlFor","class":"
                                                                                                                  2025-01-15 20:12:52 UTC16384INData Raw: 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 5a 74 2e 74 65 73 74 28 65 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 61 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 65 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c
                                                                                                                  Data Ascii: efilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.test(e.url)?"url":"string"==typeof e.data&&0===(e.contentType||"").indexOf("application/x-www-form-urlencoded")&&Zt.test(e.data)&&"data");if(a||"jsonp"===e.dataTypes[0])return r=e.jsonpCal
                                                                                                                  2025-01-15 20:12:52 UTC16384INData Raw: 74 65 72 22 2c 69 5b 31 5d 3d 6c 2e 74 65 73 74 28 69 5b 31 5d 29 3f 69 5b 31 5d 3a 22 63 65 6e 74 65 72 22 2c 74 3d 68 2e 65 78 65 63 28 69 5b 30 5d 29 2c 65 3d 68 2e 65 78 65 63 28 69 5b 31 5d 29 2c 77 5b 74 68 69 73 5d 3d 5b 74 3f 74 5b 30 5d 3a 30 2c 65 3f 65 5b 30 5d 3a 30 5d 2c 75 5b 74 68 69 73 5d 3d 5b 63 2e 65 78 65 63 28 69 5b 30 5d 29 5b 30 5d 2c 63 2e 65 78 65 63 28 69 5b 31 5d 29 5b 30 5d 5d 7d 29 2c 31 3d 3d 3d 79 2e 6c 65 6e 67 74 68 26 26 28 79 5b 31 5d 3d 79 5b 30 5d 29 2c 22 72 69 67 68 74 22 3d 3d 3d 75 2e 61 74 5b 30 5d 3f 6d 2e 6c 65 66 74 2b 3d 70 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 75 2e 61 74 5b 30 5d 26 26 28 6d 2e 6c 65 66 74 2b 3d 70 2f 32 29 2c 22 62 6f 74 74 6f 6d 22 3d 3d 3d 75 2e 61 74 5b 31 5d 3f 6d 2e 74 6f 70 2b 3d 66 3a
                                                                                                                  Data Ascii: ter",i[1]=l.test(i[1])?i[1]:"center",t=h.exec(i[0]),e=h.exec(i[1]),w[this]=[t?t[0]:0,e?e[0]:0],u[this]=[c.exec(i[0])[0],c.exec(i[1])[0]]}),1===y.length&&(y[1]=y[0]),"right"===u.at[0]?m.left+=p:"center"===u.at[0]&&(m.left+=p/2),"bottom"===u.at[1]?m.top+=f:
                                                                                                                  2025-01-15 20:12:52 UTC16384INData Raw: 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 2e 6f 66 66 73 65 74 28 29 2c 65 3d 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 3b 72 65 74 75 72 6e 22 61 62 73 6f 6c 75 74 65 22 3d 3d 3d 74 68 69 73 2e 63 73 73 50 6f 73 69 74 69 6f 6e 26 26 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 21 3d 3d 65 26 26 56 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 2c 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 5b 30 5d 29 26 26 28 74 2e 6c 65 66 74 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 2c 74 2e 74 6f 70 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72
                                                                                                                  Data Ascii: ffset:function(){var t=this.offsetParent.offset(),e=this.document[0];return"absolute"===this.cssPosition&&this.scrollParent[0]!==e&&V.contains(this.scrollParent[0],this.offsetParent[0])&&(t.left+=this.scrollParent.scrollLeft(),t.top+=this.scrollParent.scr
                                                                                                                  2025-01-15 20:12:52 UTC16384INData Raw: 74 2e 6f 66 66 73 65 74 28 29 2c 6e 5b 69 5d 2e 70 72 6f 70 6f 72 74 69 6f 6e 73 28 7b 77 69 64 74 68 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 68 65 69 67 68 74 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 29 7d 7d 2c 64 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 21 31 3b 72 65 74 75 72 6e 20 56 2e 65 61 63 68 28 28 56 2e 75 69 2e 64 64 6d 61 6e 61 67 65 72 2e 64 72 6f 70 70 61 62 6c 65 73 5b 74 2e 6f 70 74 69 6f 6e 73 2e 73 63 6f 70 65 5d 7c 7c 5b 5d 29 2e 73 6c 69 63 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 26 26 28 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 26 26 74 68
                                                                                                                  Data Ascii: t.offset(),n[i].proportions({width:n[i].element[0].offsetWidth,height:n[i].element[0].offsetHeight}))}},drop:function(t,e){var i=!1;return V.each((V.ui.ddmanager.droppables[t.options.scope]||[]).slice(),function(){this.options&&(!this.options.disabled&&th


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  8192.168.2.44996834.193.6.123443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:52 UTC937OUTGET /assets/application-3ab7c63a41a8761925d45817a71fb79e0ef7208b59de505ac640c8a2a183ec19.js HTTP/1.1
                                                                                                                  Host: secured-login.net
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:52 UTC514INHTTP/1.1 404 Not Found
                                                                                                                  Date: Wed, 15 Jan 2025 20:12:52 GMT
                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                  Content-Length: 9
                                                                                                                  Connection: close
                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                  X-XSS-Protection: 0
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                  Cache-Control: no-cache
                                                                                                                  Content-Security-Policy:
                                                                                                                  X-Request-Id: 327af3d4-98c4-4339-9dfd-957927c37619
                                                                                                                  X-Runtime: 0.031259
                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                  2025-01-15 20:12:52 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                                                                                  Data Ascii: not found


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  9192.168.2.44997134.193.6.123443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:52 UTC890OUTGET /packs/js/vendor-69f70dd3792dc7287ac8.js HTTP/1.1
                                                                                                                  Host: secured-login.net
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:52 UTC514INHTTP/1.1 404 Not Found
                                                                                                                  Date: Wed, 15 Jan 2025 20:12:52 GMT
                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                  Content-Length: 9
                                                                                                                  Connection: close
                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                  X-XSS-Protection: 0
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                  Cache-Control: no-cache
                                                                                                                  Content-Security-Policy:
                                                                                                                  X-Request-Id: 02704279-caea-4b7b-a1f8-73abcc3fb0c2
                                                                                                                  X-Runtime: 0.015009
                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                  2025-01-15 20:12:52 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                                                                                  Data Ascii: not found


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  10192.168.2.44997234.193.6.123443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:52 UTC935OUTGET /assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.js HTTP/1.1
                                                                                                                  Host: secured-login.net
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:52 UTC514INHTTP/1.1 404 Not Found
                                                                                                                  Date: Wed, 15 Jan 2025 20:12:52 GMT
                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                  Content-Length: 9
                                                                                                                  Connection: close
                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                  X-XSS-Protection: 0
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                  Cache-Control: no-cache
                                                                                                                  Content-Security-Policy:
                                                                                                                  X-Request-Id: 513fc814-98d8-43a8-a871-8dc60fac7153
                                                                                                                  X-Runtime: 0.011269
                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                  2025-01-15 20:12:52 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                                                                                  Data Ascii: not found


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  11192.168.2.449979104.18.90.62443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:53 UTC954OUTGET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1
                                                                                                                  Host: cdn2.hubspot.net
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                  Referer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:53 UTC1331INHTTP/1.1 200 OK
                                                                                                                  Date: Wed, 15 Jan 2025 20:12:53 GMT
                                                                                                                  Content-Type: image/webp
                                                                                                                  Content-Length: 2368
                                                                                                                  Connection: close
                                                                                                                  CF-Ray: 902885f18a887280-EWR
                                                                                                                  CF-Cache-Status: HIT
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Age: 202789
                                                                                                                  Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                                                                                  Content-Disposition: inline; filename="KB4-logo.webp"
                                                                                                                  ETag: "ddf47be00ad3eebaabd63fec4c5733f2"
                                                                                                                  Last-Modified: Fri, 29 Mar 2024 19:46:11 GMT
                                                                                                                  Vary: Accept
                                                                                                                  Via: 1.1 dd462bc6996e0000e9b2cde9e1f25e20.cloudfront.net (CloudFront)
                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                  cache-tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                                                                                  Cf-Bgj: imgq:85,h2pri
                                                                                                                  Cf-Polished: origFmt=png, origSize=3873
                                                                                                                  Edge-Cache-Tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                                                                                  Timing-Allow-Origin: cdn2.hubspot.net
                                                                                                                  X-Amz-Cf-Id: QKqrrk-o8hm4YOAc5hd22S53yFm2LEefdoJC-8A90IP2gpZ2suQ3fg==
                                                                                                                  X-Amz-Cf-Pop: BOS50-P1
                                                                                                                  x-amz-id-2: jJtNu4bygFgZzqCYwDHQJVMDWNLrbBdcG7C+9mPmBg6z1SbJnfrVy8hgqaOpvZ3rFjX7G28zb3o=
                                                                                                                  x-amz-meta-access-tag: public-not-indexable
                                                                                                                  x-amz-meta-cache-tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                                                                                  x-amz-meta-created-unix-time-millis: 1447343595191
                                                                                                                  x-amz-meta-index-tag: none
                                                                                                                  x-amz-replication-status: COMPLETED
                                                                                                                  x-amz-request-id: 5T65YXZ9JEV92BRD
                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                  x-amz-storage-class: INTELLIGENT_TIERING
                                                                                                                  2025-01-15 20:12:53 UTC863INData Raw: 78 2d 61 6d 7a 2d 76 65 72 73 69 6f 6e 2d 69 64 3a 20 47 4f 75 41 4a 7a 41 31 2e 62 6f 31 76 6a 6f 74 5f 48 73 71 30 6f 77 45 59 39 38 58 6a 59 48 39 0d 0a 58 2d 43 61 63 68 65 3a 20 52 65 66 72 65 73 68 48 69 74 20 66 72 6f 6d 20 63 6c 6f 75 64 66 72 6f 6e 74 0d 0a 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 2d 45 6e 66 6f 72 63 65 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 52 6f 62 6f 74 73 2d 54 61 67 3a 20 6e 6f 6e 65 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 6b 79 42 4d 35 4e 35 77 4b 61 65 56 5a 71 41 5a 6b 59 6a 58 5f 79
                                                                                                                  Data Ascii: x-amz-version-id: GOuAJzA1.bo1vjot_Hsq0owEY98XjYH9X-Cache: RefreshHit from cloudfrontX-HS-CF-Lambda: us-east-1.EnforceAclForReads 3X-HS-CF-Lambda-Enforce: us-east-1.EnforceAclForReads 3X-Robots-Tag: noneSet-Cookie: __cf_bm=kyBM5N5wKaeVZqAZkYjX_y
                                                                                                                  2025-01-15 20:12:53 UTC544INData Raw: 52 49 46 46 38 09 00 00 57 45 42 50 56 50 38 4c 2c 09 00 00 2f c7 40 09 10 e2 30 90 b6 4d e3 5f f8 77 07 11 31 01 e9 57 56 61 55 0f 57 2c 4b db b6 fe 6d 93 a3 7d bc 4a da 5d 8f 80 97 3d 83 ee 3a 5d f7 44 7a 0e 3d 80 9e 01 fd 7e bf ef f7 fd ff 1e 4d b7 4f c9 50 6e 65 58 28 0c e6 e0 bf 0c f2 84 99 93 7f 33 d6 34 cc cc cc cc 8c 8a 03 0a 93 1c 86 3b 8c 66 3b 9c 98 49 32 d3 df 4c 1a cf fc b3 89 24 5b 4a ff 1f df f9 77 41 91 61 00 1d e4 97 05 2c e1 04 11 d8 40 02 24 db a6 5d d9 b6 6d db b6 6d db b6 6d db b6 ed a4 6c db 4e be 6d 63 4f 00 d4 6c db 96 2d db fe b8 bb 5b 74 a9 ae dd 35 b9 bb d3 dc 2d b9 25 97 01 fe 01 d8 82 41 1c 66 20 f9 0a 44 16 60 02 5f 40 2b c7 71 b5 3f fd 03 e0 f5 e9 38 0c d0 7f 28 b6 b5 2d ab 5e dc 69 96 2c b9 0e c0 5d 66 a0 c9 61 0c d0 a0 d1
                                                                                                                  Data Ascii: RIFF8WEBPVP8L,/@0M_w1WVaUW,Km}J]=:]Dz=~MOPneX(34;f;I2L$[JwAa,@$]mmmlNmcOl-[t5-%Af D`_@+q?8(-^i,]fa
                                                                                                                  2025-01-15 20:12:53 UTC1369INData Raw: c5 a3 74 01 e5 e2 58 7d d5 5b 38 48 31 3b 54 21 2b 02 85 93 a6 48 94 81 8a 52 d9 2a b5 49 e9 5c 91 af 66 9a ea 56 c0 07 50 c0 53 c0 fe 2b 8c ac 9a 6d ae c8 73 c5 36 35 39 46 6c 53 13 49 f9 02 eb e4 50 68 db 29 ef 8e aa f4 e5 87 cb 17 47 68 56 d7 a0 76 2b b1 9a d5 26 a0 0c 1d dc 06 9a 6c df b6 9e fa 4b ea 8e aa 5e 51 86 29 94 ff ab 37 04 aa 17 9b 35 a6 3c a7 fe c3 d5 61 93 00 25 1f 74 0a a0 a8 e3 3c 0f 28 a3 a0 99 fd d5 3b 32 cf af 6e cc a3 c2 81 b7 1d 4b 95 01 1f 39 97 4a b1 42 7f 99 d0 b3 a6 4c 66 c0 f6 e4 54 1b 8a 21 61 b5 02 28 f2 90 f9 00 aa 30 48 8d c0 9f 1d 45 31 aa 9f f0 8c c2 0e 51 6e ea 2b c1 6a eb e3 b0 99 ea 0b a8 76 c7 52 36 c0 31 47 e6 eb 3f 42 cd 02 a8 1d d5 dc 7e f2 f9 00 97 a9 26 52 e2 c7 01 ad 46 f8 e6 15 32 d2 9a 17 86 de 0d 7d e8 be 28
                                                                                                                  Data Ascii: tX}[8H1;T!+HR*I\fVPS+ms659FlSIPh)GhVv+&lK^Q)75<a%t<(;2nK9JBLfT!a(0HE1Qn+jvR61G?B~&RF2}(
                                                                                                                  2025-01-15 20:12:53 UTC455INData Raw: a2 3f 70 52 8c 8a 4a ec 9f 7b 4d 40 d5 f5 ef df bf bf 8a ce 63 15 0c ac 7d 7a 11 1c a9 6e f3 79 e8 8c 7c eb b9 31 65 82 c3 ef b4 e3 e1 7c df 0c fd 9c 39 04 16 35 1e 0f fb 14 66 02 30 23 b1 0c f8 77 8c 98 8b 81 4e 4e e6 b2 6a 00 36 50 84 85 f3 96 f9 f0 73 70 92 00 14 d0 ca f4 35 80 43 1e 80 89 59 af 00 cb fe 0c db 15 64 1a 70 a1 62 49 94 4e 86 96 65 ad 59 f3 54 60 97 c6 c2 f9 d6 7c 49 55 ee cc 92 7a 02 97 b7 d0 ab 6b 96 1f 07 d5 da c2 59 95 02 94 6a db 01 2f 3b 75 57 60 91 e2 6f bd 7c c2 4d 40 c7 22 d8 77 41 8c 81 cd 59 56 a5 50 0f fb 39 50 65 92 54 35 8e d6 f5 b5 a9 00 0f d4 a4 b9 1b 50 df a5 26 e4 c8 95 45 e7 ee f5 80 b2 2e 9c 47 7c 92 6f e3 1a 07 2a 55 92 75 21 4a 32 e5 c6 3c 9d 57 28 d3 4b eb 6e 54 26 2f ed b3 4b 3d c9 81 57 38 b3 f9 50 80 67 46 be 7b
                                                                                                                  Data Ascii: ?pRJ{M@c}zny|1e|95f0#wNNj6Psp5CYdpbINeYT`|IUzkYj/;uW`o|M@"wAYVP9PeT5P&E.G|o*Uu!J2<W(KnT&/K=W8PgF{


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  12192.168.2.449978199.232.196.193443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:53 UTC915OUTGET /QRF01zv.png HTTP/1.1
                                                                                                                  Host: i.imgur.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                  Referer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:53 UTC724INHTTP/1.1 200 OK
                                                                                                                  Connection: close
                                                                                                                  Content-Length: 1666
                                                                                                                  Content-Type: image/png
                                                                                                                  Last-Modified: Wed, 17 Jul 2019 19:34:43 GMT
                                                                                                                  ETag: "29d583007fcd677aa31ca849478bc17a"
                                                                                                                  X-Amz-Cf-Pop: IAD12-P2
                                                                                                                  X-Amz-Cf-Id: 5txwq_d814LMpzvKk9tCLaABYqTKmZQSSRgOwKbBjllsq_MWet_LDw==
                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  Age: 1345755
                                                                                                                  Date: Wed, 15 Jan 2025 20:12:53 GMT
                                                                                                                  X-Served-By: cache-iad-kiad7000070-IAD, cache-nyc-kteb1890078-NYC
                                                                                                                  X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                  X-Cache-Hits: 5433, 0
                                                                                                                  X-Timer: S1736971973.414912,VS0,VE1
                                                                                                                  Strict-Transport-Security: max-age=300
                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Server: cat factory 1.0
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  2025-01-15 20:12:53 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 06 49 49 44 41 54 68 81 e5 9b 7b 88 56 45 14 c0 7f fb ed aa 59 a2 45 b9 bd b4 a7 95 8f b4 55 76 15 42 c9 f2 91 d4 1a 3d a8 20 2a 7b a8 f5 a7 19 65 65 a4 a5 92 f9 47 12 25 84 9a 88 a6 48 2f 29 92 55 52 31 5b c9 47 99 94 99 64 c6 1a be 12 5f 6d 19 d5 da d6 1f e7 7e 3a f7 7c f7 31 33 f7 1a 7e f4 83 65 ef 99 3b 73 ee 9c ef de 3b 67 e6 cc b9 15 0b 17 2e 26 67 0a 40 05 f0 77 c4 b9 47 81 e7 81 4b 81 7f 80 ef 80 c9 c0 7b 11 75 2b 81 d6 a0 5e ae 9d cb 93 6b 80 c5 c0 c0 88 73 2b 81 b9 c0 65 c8 0f 52 00 7a 01 ef 02 8b 22 ea 8f 04 16 00 17 e4 d9 c1 bc 0c be 05 d8 04 6c 07 7a 00 9f aa f3 ef 03 43 12 da df 07 bc a9 ca 56 01 23 80 7d c8 8f 35 28 8f 8e 66 35 f8 4e 60
                                                                                                                  Data Ascii: PNGIHDR<<:rIIDATh{VEYEUvB= *{eeG%H/)UR1[Gd_m~:|13~e;s;g.&g@wGK{u+^ks+eRz"lzCV#}5(f5N`
                                                                                                                  2025-01-15 20:12:53 UTC295INData Raw: 65 c8 bb 93 94 4c 52 4f 78 cb 66 11 fe 81 05 90 dc 2f 33 f3 6e 10 c9 23 f4 7e e0 5a 2c 26 3e b6 8b 87 46 e4 5b 85 6f 13 ea 3c a4 e4 59 96 ba a3 78 55 c9 a3 13 ea ae 21 bd 6f 27 70 59 2d 1d 42 7e c5 39 31 e7 47 23 33 a1 22 6f 10 5e b8 db b2 81 70 b2 ea 25 c8 37 11 51 4c 41 e6 ee d6 e1 25 9f e5 e1 58 64 4f 59 af 88 3a 13 76 05 2d 44 24 86 59 a0 13 e3 9e a0 74 dd be 17 71 87 2f b8 2a f7 5d 0f 7f 88 84 4c c6 10 0e f5 4c 25 1c 6f 5a 80 7c ba 63 cb 8b 48 0a 70 91 de 84 3f fc d8 03 dc 8b ec 17 af 75 d0 7b 82 ac 01 80 b9 48 6e d7 38 64 0b f3 4c 60 a1 aa 33 06 f8 cc 42 d7 52 4a 13 42 df 0e fe 37 21 af 4c 17 82 65 9e 2f 79 45 3c 5e 43 ee ec 08 a0 1d a5 33 a2 7a 24 4d 3f 8e 46 4a 3f f5 a9 47 fc ea 40 24 9f e3 ad 3c 3a 9a 77 88 67 05 32 88 68 f7 d0 8c 2c 25 a7 23 91
                                                                                                                  Data Ascii: eLROxf/3n#~Z,&>F[o<YxU!o'pY-B~91G#3"o^p%7QLA%XdOY:v-D$Ytq/*]LL%oZ|cHp?u{Hn8dL`3BRJB7!Le/yE<^C3z$M?FJ?G@$<:wg2h,%#


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  13192.168.2.44998534.193.6.123443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:54 UTC958OUTGET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1
                                                                                                                  Host: secured-login.net
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                  Referer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:54 UTC514INHTTP/1.1 404 Not Found
                                                                                                                  Date: Wed, 15 Jan 2025 20:12:54 GMT
                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                  Content-Length: 9
                                                                                                                  Connection: close
                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                  X-XSS-Protection: 0
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                  Cache-Control: no-cache
                                                                                                                  Content-Security-Policy:
                                                                                                                  X-Request-Id: 46638330-df2e-4e06-bef4-f7b1785d7f55
                                                                                                                  X-Runtime: 0.016023
                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                  2025-01-15 20:12:54 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                                                                                  Data Ascii: not found


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  14192.168.2.44998634.235.36.251443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:54 UTC427OUTGET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1
                                                                                                                  Host: secured-login.net
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:54 UTC279INHTTP/1.1 200 OK
                                                                                                                  Date: Wed, 15 Jan 2025 20:12:54 GMT
                                                                                                                  Content-Type: application/javascript
                                                                                                                  Content-Length: 380848
                                                                                                                  Connection: close
                                                                                                                  Last-Modified: Wed, 15 Jan 2025 18:56:33 GMT
                                                                                                                  Vary: accept-encoding
                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                  2025-01-15 20:12:54 UTC16105INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                  Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                  2025-01-15 20:12:54 UTC16384INData Raw: 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 74 65 78 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 28 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 29 7c 7c 22 74 65 78 74 22 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 66 69 72
                                                                                                                  Data Ascii: Name)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")},text:function(e){var t;return fe(e,"input")&&"text"===e.type&&(null==(t=e.getAttribute("type"))||"text"===t.toLowerCase())},fir
                                                                                                                  2025-01-15 20:12:54 UTC56INData Raw: 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61
                                                                                                                  Data Ascii: (e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").a
                                                                                                                  2025-01-15 20:12:54 UTC16384INData Raw: 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 22 66 78 22 2c 65 2d 2d 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 65 3f 63 65 2e 71 75 65 75 65 28 74 68 69 73 5b 30 5d 2c 74 29 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 63 65 2e 71 75 65 75 65 28 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29
                                                                                                                  Data Ascii: dd(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:function(t,n){var e=2;return"string"!=typeof t&&(n=t,t="fx",e--),arguments.length<e?ce.queue(this[0],t):void 0===n?this:this.each(function(){var e=ce.queue(this,t,n);ce._queueHooks(this,t)
                                                                                                                  2025-01-15 20:12:54 UTC16384INData Raw: 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 65 2c 74 68 69 73 29 29 7d 2c 6e 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22 2c 70 72 65 70 65 6e 64 54 6f 3a 22 70 72 65 70 65 6e 64 22 2c 69 6e 73 65 72 74 42 65 66 6f 72 65 3a 22 62 65 66 6f 72 65 22 2c 69 6e 73 65 72 74 41 66 74 65 72 3a 22 61 66 74 65 72 22 2c 72 65 70 6c 61 63 65 41 6c 6c 3a 22 72 65 70 6c 61 63 65 57 69 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74
                                                                                                                  Data Ascii: this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.replaceChild(e,this))},n)}}),ce.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(e,a){ce.fn[e]=function(e){for(var t
                                                                                                                  2025-01-15 20:12:54 UTC16384INData Raw: 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 74 3f 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 62 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7c 7c 77 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 65 2e 68 72 65 66 3f 30 3a 2d 31 7d 7d 7d 2c 70 72 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22
                                                                                                                  Data Ascii: (r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=ce.find.attr(e,"tabindex");return t?parseInt(t,10):bt.test(e.nodeName)||wt.test(e.nodeName)&&e.href?0:-1}}},propFix:{"for":"htmlFor","class":"
                                                                                                                  2025-01-15 20:12:54 UTC16384INData Raw: 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 5a 74 2e 74 65 73 74 28 65 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 61 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 65 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c
                                                                                                                  Data Ascii: efilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.test(e.url)?"url":"string"==typeof e.data&&0===(e.contentType||"").indexOf("application/x-www-form-urlencoded")&&Zt.test(e.data)&&"data");if(a||"jsonp"===e.dataTypes[0])return r=e.jsonpCal
                                                                                                                  2025-01-15 20:12:54 UTC16384INData Raw: 74 65 72 22 2c 69 5b 31 5d 3d 6c 2e 74 65 73 74 28 69 5b 31 5d 29 3f 69 5b 31 5d 3a 22 63 65 6e 74 65 72 22 2c 74 3d 68 2e 65 78 65 63 28 69 5b 30 5d 29 2c 65 3d 68 2e 65 78 65 63 28 69 5b 31 5d 29 2c 77 5b 74 68 69 73 5d 3d 5b 74 3f 74 5b 30 5d 3a 30 2c 65 3f 65 5b 30 5d 3a 30 5d 2c 75 5b 74 68 69 73 5d 3d 5b 63 2e 65 78 65 63 28 69 5b 30 5d 29 5b 30 5d 2c 63 2e 65 78 65 63 28 69 5b 31 5d 29 5b 30 5d 5d 7d 29 2c 31 3d 3d 3d 79 2e 6c 65 6e 67 74 68 26 26 28 79 5b 31 5d 3d 79 5b 30 5d 29 2c 22 72 69 67 68 74 22 3d 3d 3d 75 2e 61 74 5b 30 5d 3f 6d 2e 6c 65 66 74 2b 3d 70 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 75 2e 61 74 5b 30 5d 26 26 28 6d 2e 6c 65 66 74 2b 3d 70 2f 32 29 2c 22 62 6f 74 74 6f 6d 22 3d 3d 3d 75 2e 61 74 5b 31 5d 3f 6d 2e 74 6f 70 2b 3d 66 3a
                                                                                                                  Data Ascii: ter",i[1]=l.test(i[1])?i[1]:"center",t=h.exec(i[0]),e=h.exec(i[1]),w[this]=[t?t[0]:0,e?e[0]:0],u[this]=[c.exec(i[0])[0],c.exec(i[1])[0]]}),1===y.length&&(y[1]=y[0]),"right"===u.at[0]?m.left+=p:"center"===u.at[0]&&(m.left+=p/2),"bottom"===u.at[1]?m.top+=f:
                                                                                                                  2025-01-15 20:12:54 UTC16384INData Raw: 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 2e 6f 66 66 73 65 74 28 29 2c 65 3d 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 3b 72 65 74 75 72 6e 22 61 62 73 6f 6c 75 74 65 22 3d 3d 3d 74 68 69 73 2e 63 73 73 50 6f 73 69 74 69 6f 6e 26 26 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 21 3d 3d 65 26 26 56 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 2c 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 5b 30 5d 29 26 26 28 74 2e 6c 65 66 74 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 2c 74 2e 74 6f 70 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72
                                                                                                                  Data Ascii: ffset:function(){var t=this.offsetParent.offset(),e=this.document[0];return"absolute"===this.cssPosition&&this.scrollParent[0]!==e&&V.contains(this.scrollParent[0],this.offsetParent[0])&&(t.left+=this.scrollParent.scrollLeft(),t.top+=this.scrollParent.scr
                                                                                                                  2025-01-15 20:12:54 UTC16384INData Raw: 74 2e 6f 66 66 73 65 74 28 29 2c 6e 5b 69 5d 2e 70 72 6f 70 6f 72 74 69 6f 6e 73 28 7b 77 69 64 74 68 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 68 65 69 67 68 74 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 29 7d 7d 2c 64 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 21 31 3b 72 65 74 75 72 6e 20 56 2e 65 61 63 68 28 28 56 2e 75 69 2e 64 64 6d 61 6e 61 67 65 72 2e 64 72 6f 70 70 61 62 6c 65 73 5b 74 2e 6f 70 74 69 6f 6e 73 2e 73 63 6f 70 65 5d 7c 7c 5b 5d 29 2e 73 6c 69 63 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 26 26 28 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 26 26 74 68
                                                                                                                  Data Ascii: t.offset(),n[i].proportions({width:n[i].element[0].offsetWidth,height:n[i].element[0].offsetHeight}))}},drop:function(t,e){var i=!1;return V.each((V.ui.ddmanager.droppables[t.options.scope]||[]).slice(),function(){this.options&&(!this.options.disabled&&th


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  15192.168.2.449989104.18.91.62443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:54 UTC552OUTGET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1
                                                                                                                  Host: cdn2.hubspot.net
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  Cookie: __cf_bm=kyBM5N5wKaeVZqAZkYjX_y4Y.cWvQuaB08Z2FVpU69Q-1736971973-1.0.1.1-vtJJJi0A9eEg6m3LTUU9tu8sGm2QESnQq7r0ycsbEK4zGYRisdXmu5cAwhq.ccYK12HPHeliKY2_4F0yG31gHA
                                                                                                                  2025-01-15 20:12:54 UTC1350INHTTP/1.1 200 OK
                                                                                                                  Date: Wed, 15 Jan 2025 20:12:54 GMT
                                                                                                                  Content-Type: image/png
                                                                                                                  Content-Length: 3014
                                                                                                                  Connection: close
                                                                                                                  CF-Ray: 902885f69b9343ad-EWR
                                                                                                                  CF-Cache-Status: HIT
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Age: 17682
                                                                                                                  Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                                                                                  ETag: "ddf47be00ad3eebaabd63fec4c5733f2"
                                                                                                                  Last-Modified: Fri, 29 Mar 2024 19:46:11 GMT
                                                                                                                  Vary: Accept
                                                                                                                  Via: 1.1 dd462bc6996e0000e9b2cde9e1f25e20.cloudfront.net (CloudFront)
                                                                                                                  Access-Control-Allow-Methods: GET
                                                                                                                  cache-tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                                                                                  Cf-Bgj: imgq:85,h2pri
                                                                                                                  Cf-Polished: origSize=3873
                                                                                                                  Edge-Cache-Tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                                                                                  Timing-Allow-Origin: cdn2.hubspot.net
                                                                                                                  X-Amz-Cf-Id: QKqrrk-o8hm4YOAc5hd22S53yFm2LEefdoJC-8A90IP2gpZ2suQ3fg==
                                                                                                                  X-Amz-Cf-Pop: BOS50-P1
                                                                                                                  x-amz-id-2: jJtNu4bygFgZzqCYwDHQJVMDWNLrbBdcG7C+9mPmBg6z1SbJnfrVy8hgqaOpvZ3rFjX7G28zb3o=
                                                                                                                  x-amz-meta-access-tag: public-not-indexable
                                                                                                                  x-amz-meta-cache-tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                                                                                  x-amz-meta-created-unix-time-millis: 1447343595191
                                                                                                                  x-amz-meta-index-tag: none
                                                                                                                  x-amz-replication-status: COMPLETED
                                                                                                                  x-amz-request-id: 5T65YXZ9JEV92BRD
                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                  x-amz-storage-class: INTELLIGENT_TIERING
                                                                                                                  x-amz-version-id: GOuAJzA1.bo1vjot_Hsq0owEY98XjYH9
                                                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                                                  2025-01-15 20:12:54 UTC502INData Raw: 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 2d 45 6e 66 6f 72 63 65 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 52 6f 62 6f 74 73 2d 54 61 67 3a 20 6e 6f 6e 65 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 6b 68 44 33 6d 44 63 6b 68 42 52 7a 52 65 52 44 6c 77 6b 31 39 4a 65 4c 56 32 70 66 4d 61 63 69 47 25 32 42 55 62 58 73 58 51 4b 72 51 61 79 68 6d 56 4d 61 63
                                                                                                                  Data Ascii: X-HS-CF-Lambda: us-east-1.EnforceAclForReads 3X-HS-CF-Lambda-Enforce: us-east-1.EnforceAclForReads 3X-Robots-Tag: noneReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=khD3mDckhBRzReRDlwk19JeLV2pfMaciG%2BUbXsXQKrQayhmVMac
                                                                                                                  2025-01-15 20:12:54 UTC886INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 26 08 06 00 00 00 81 16 d4 6c 00 00 0b 8d 49 44 41 54 78 da ec da 7b 68 97 55 1c c7 71 f7 9b b7 4d 73 22 65 a9 65 6a 2c bb 98 4d cc 2c 5d 28 26 d4 e8 42 17 b0 12 29 47 e2 46 9a b8 84 32 f3 32 32 6f 59 ce d4 c2 14 91 d4 4c 12 25 c3 b4 0b 16 69 46 a6 a5 2e 99 97 92 4c a7 65 da 98 64 73 6e ce 4f 6f f0 40 a7 83 3f f7 9c df cf 07 f6 1b cf 81 d7 1f db 79 be cf d9 73 9e f3 f9 3d 97 fd 9a 44 2d 6a 51 bb 44 d3 c8 26 43 31 dc c8 4d 72 5f 39 18 6e e9 1e cd 70 83 38 c7 57 a1 00 c5 78 17 eb b0 05 a5 38 64 ec c7 4e 6c c2 62 8c c5 3d 68 d6 08 e7 62 3c 16 60 06 ba d7 57 20 cb 47 49 0c 9c 8d 53 90 51 8e f6 d1 f2 6c 10 8b 62 20 94 a0 0a cc 47 e7 46 32 17 2b 20 a3 12 ed 43 0f 08 75 99 f8 09 32 6a d1 3f 5a
                                                                                                                  Data Ascii: PNGIHDR&lIDATx{hUqMs"eej,M,](&B)GF222oYL%iF.LedsnOo@?ys=D-jQD&C1Mr_9np8Wx8dNlb=hb<`W GISQlb GF2+ Cu2j?Z
                                                                                                                  2025-01-15 20:12:54 UTC1369INData Raw: 71 3e b9 3b 9a ee 64 03 b2 10 1f 3a b7 4f b3 d0 29 4e ed 20 94 fb 5c c9 e8 bf 05 95 10 80 d7 73 a5 f2 52 d5 db aa 2a a5 55 63 44 98 dc 90 64 3b 63 74 87 2c 2b 3c e6 63 3b 04 57 ef 80 f5 83 21 4b cf 24 02 e2 d6 dd 86 ef 20 cb 67 88 05 ac 2f 80 2c 35 98 54 cf f3 67 37 6c 84 2c 07 90 19 70 cc bb 20 cb 94 38 db 5d 83 fe c8 43 5f 34 f7 0e 08 3f 5f 81 03 90 51 87 7b 4d 77 d2 01 71 1e f8 cb d1 33 40 fd ad a8 81 8c 0a b4 8c b3 6d 2b ec 83 00 b0 e0 75 be 4e 12 ed 5c 8d b4 ed 7d 69 c9 30 69 6a 2f e9 d5 db a5 f9 0f 48 1b a6 4b 15 47 64 da 85 2b ca e8 4c 7b 9e 76 a3 a5 33 d6 5e e7 53 2f 16 e0 58 ae 85 2c 76 90 a7 06 9c cf 39 90 f1 6b c0 b7 58 b3 91 03 57 2e 1e c6 64 7c 03 39 d6 7a 2c d4 6e ce 6d 59 35 06 05 ac 8d 61 31 64 99 1e a4 ce 79 4e fe 0d 19 71 b6 2d 86 2c 5d
                                                                                                                  Data Ascii: q>;d:O)N \sR*UcDd;ct,+<c;W!K$ g/,5Tg7l,p 8]C_4?_Q{Mwq3@m+uN\}i0ij/HKGd+L{v3^S/X,v9kXW.d|9z,nmY5a1dyNq-,]
                                                                                                                  2025-01-15 20:12:54 UTC759INData Raw: 81 44 b0 a7 c1 b7 df b1 00 c4 71 17 6c 31 08 8a 4e 13 81 e0 3c b3 07 da be 9c 22 02 c1 11 d8 9e cd 25 24 c5 f9 bb 9a 9b e4 96 1e 0e 7d dc ef 92 b3 35 3d 46 34 9a 14 66 2b f1 a9 6e 86 84 82 04 0b 24 0f 63 63 9a 3a 2d ea ba 81 c9 f0 51 1c 69 90 40 19 24 5d c6 02 01 9f ff 15 98 0b cf 49 21 81 2c 64 c8 0e f1 84 75 b6 93 53 7e fa 8a 0c e2 1c 27 21 e3 18 b3 7e ff 62 42 31 9e f1 18 ba d6 c5 93 44 c2 d9 44 6d b9 1d 22 d6 f3 9d a6 4e 0d d4 99 e6 f3 01 70 1b 99 1a 4b 50 64 3b 35 75 d6 d9 9e 8b b5 1a da f7 32 85 29 22 90 0c e6 17 6b 81 bc 75 df 60 8a 49 f7 ef 4e 2c c4 6b 7e 91 44 ab 49 38 a5 f1 ba 6c f3 f0 8c 6b 21 cd 3e 04 fd 56 27 41 20 75 d0 d7 6b 1e 72 e5 f6 5e 93 f4 12 fc 22 dd ad fd 2e e8 a3 95 19 9b 24 81 60 9d 79 0c 59 b3 63 11 d1 c6 22 fc f9 8c 18 f7 37 19
                                                                                                                  Data Ascii: Dql1N<"%$}5=F4f+n$cc:-Qi@$]I!,duS~'!~bB1DDm"NpKPd;5u2)"ku`IN,k~DI8lk!>V'A ukr^".$`yYc"7


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  16192.168.2.449988199.232.192.193443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:54 UTC346OUTGET /QRF01zv.png HTTP/1.1
                                                                                                                  Host: i.imgur.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:54 UTC726INHTTP/1.1 200 OK
                                                                                                                  Connection: close
                                                                                                                  Content-Length: 1666
                                                                                                                  Content-Type: image/png
                                                                                                                  Last-Modified: Wed, 17 Jul 2019 19:34:43 GMT
                                                                                                                  ETag: "29d583007fcd677aa31ca849478bc17a"
                                                                                                                  X-Amz-Cf-Pop: IAD12-P2
                                                                                                                  X-Amz-Cf-Id: 5txwq_d814LMpzvKk9tCLaABYqTKmZQSSRgOwKbBjllsq_MWet_LDw==
                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  Date: Wed, 15 Jan 2025 20:12:54 GMT
                                                                                                                  Age: 3675068
                                                                                                                  X-Served-By: cache-iad-kiad7000070-IAD, cache-ewr-kewr1740038-EWR
                                                                                                                  X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                  X-Cache-Hits: 28643, 67
                                                                                                                  X-Timer: S1736971974.239678,VS0,VE0
                                                                                                                  Strict-Transport-Security: max-age=300
                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Server: cat factory 1.0
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  2025-01-15 20:12:54 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 06 49 49 44 41 54 68 81 e5 9b 7b 88 56 45 14 c0 7f fb ed aa 59 a2 45 b9 bd b4 a7 95 8f b4 55 76 15 42 c9 f2 91 d4 1a 3d a8 20 2a 7b a8 f5 a7 19 65 65 a4 a5 92 f9 47 12 25 84 9a 88 a6 48 2f 29 92 55 52 31 5b c9 47 99 94 99 64 c6 1a be 12 5f 6d 19 d5 da d6 1f e7 7e 3a f7 7c f7 31 33 f7 1a 7e f4 83 65 ef 99 3b 73 ee 9c ef de 3b 67 e6 cc b9 15 0b 17 2e 26 67 0a 40 05 f0 77 c4 b9 47 81 e7 81 4b 81 7f 80 ef 80 c9 c0 7b 11 75 2b 81 d6 a0 5e ae 9d cb 93 6b 80 c5 c0 c0 88 73 2b 81 b9 c0 65 c8 0f 52 00 7a 01 ef 02 8b 22 ea 8f 04 16 00 17 e4 d9 c1 bc 0c be 05 d8 04 6c 07 7a 00 9f aa f3 ef 03 43 12 da df 07 bc a9 ca 56 01 23 80 7d c8 8f 35 28 8f 8e 66 35 f8 4e 60
                                                                                                                  Data Ascii: PNGIHDR<<:rIIDATh{VEYEUvB= *{eeG%H/)UR1[Gd_m~:|13~e;s;g.&g@wGK{u+^ks+eRz"lzCV#}5(f5N`
                                                                                                                  2025-01-15 20:12:54 UTC295INData Raw: 65 c8 bb 93 94 4c 52 4f 78 cb 66 11 fe 81 05 90 dc 2f 33 f3 6e 10 c9 23 f4 7e e0 5a 2c 26 3e b6 8b 87 46 e4 5b 85 6f 13 ea 3c a4 e4 59 96 ba a3 78 55 c9 a3 13 ea ae 21 bd 6f 27 70 59 2d 1d 42 7e c5 39 31 e7 47 23 33 a1 22 6f 10 5e b8 db b2 81 70 b2 ea 25 c8 37 11 51 4c 41 e6 ee d6 e1 25 9f e5 e1 58 64 4f 59 af 88 3a 13 76 05 2d 44 24 86 59 a0 13 e3 9e a0 74 dd be 17 71 87 2f b8 2a f7 5d 0f 7f 88 84 4c c6 10 0e f5 4c 25 1c 6f 5a 80 7c ba 63 cb 8b 48 0a 70 91 de 84 3f fc d8 03 dc 8b ec 17 af 75 d0 7b 82 ac 01 80 b9 48 6e d7 38 64 0b f3 4c 60 a1 aa 33 06 f8 cc 42 d7 52 4a 13 42 df 0e fe 37 21 af 4c 17 82 65 9e 2f 79 45 3c 5e 43 ee ec 08 a0 1d a5 33 a2 7a 24 4d 3f 8e 46 4a 3f f5 a9 47 fc ea 40 24 9f e3 ad 3c 3a 9a 77 88 67 05 32 88 68 f7 d0 8c 2c 25 a7 23 91
                                                                                                                  Data Ascii: eLROxf/3n#~Z,&>F[o<YxU!o'pY-B~91G#3"o^p%7QLA%XdOY:v-D$Ytq/*]LL%oZ|cHp?u{Hn8dL`3BRJB7!Le/yE<^C3z$M?FJ?G@$<:wg2h,%#


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  17192.168.2.449990108.138.7.72443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:54 UTC988OUTGET /resources/media/66957295-71c0-4507-9d79-f81211d0fcce-large16x9_blurredcheque.png HTTP/1.1
                                                                                                                  Host: local21news.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                  Referer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:54 UTC747INHTTP/1.1 200 OK
                                                                                                                  Content-Type: image/png
                                                                                                                  Content-Length: 673556
                                                                                                                  Connection: close
                                                                                                                  Date: Sat, 11 Jan 2025 19:10:36 GMT
                                                                                                                  Last-Modified: Sat, 18 Nov 2023 09:21:13 GMT
                                                                                                                  ETag: "1e3a0a0c00a1794674db77ff48028481"
                                                                                                                  x-amz-storage-class: INTELLIGENT_TIERING
                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                  x-amz-meta-optimized: success
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  Server: AmazonS3
                                                                                                                  Via: 1.1 12a392bc3a7281f8d5d4591bfadc41fc.cloudfront.net (CloudFront), 1.1 5c0a79476717d213b9c559bafee1c65e.cloudfront.net (CloudFront)
                                                                                                                  Cache-Control: max-age=604800, stale-while-revalidate=604800, stale-if-error=604800
                                                                                                                  X-Amz-Cf-Pop: SEA19-C2
                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                  X-Amz-Cf-Pop: FRA56-P6
                                                                                                                  X-Amz-Cf-Id: 2zFMgKpa41Imp9w0Lvhl46FcAaEIuisWSNakjGbeuGe0OJT9vn8t8w==
                                                                                                                  Age: 349339
                                                                                                                  2025-01-15 20:12:54 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 da 00 00 02 2b 08 06 00 00 01 67 a9 d1 d9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 09 76 70 41 67 00 00 03 da 00 00 02 69 00 20 24 9c 5d 00 00 80 00 49 44 41 54 78 da 8c fd 79 90 65 d7 7d df 09 7e ce dd de be e5 be d7 86 aa 42 61 23 0a 04 09 10 00 c5 9d 14 17 49 14 45 49 26 db a6 46 b2 64 d3 d2 44 5b d3 13 6d 76 78 1c 0c 86 ed 99 e8 b1 c6 6e 59 a2 2c 4b 2d b3 2d 4b 26 65 59 a4 c5 45 14 45 50 dc 40 62
                                                                                                                  Data Ascii: PNGIHDR+ggAMAasRGB cHRMz&u0`:pQ<bKGDpHYsvpAgi $]IDATxye}~Ba#IEI&FdD[mvxnY,K--K&eYEEP@b
                                                                                                                  2025-01-15 20:12:54 UTC16384INData Raw: e5 1a ad e6 01 8b 8b f3 28 19 e1 ba 4e 3c 35 79 8f 72 b9 0c 08 36 36 36 b9 78 e9 32 58 82 d9 d9 19 4e 9d ba 8d 5e af 43 a7 d3 a1 54 2a 91 cd 16 34 ce ac d3 49 ea 05 f9 7c 8e 56 5b 4f ff d5 95 3c 15 f7 a4 65 28 15 4b 49 19 58 c3 ac ad a4 0e 3e 1a 0d 29 96 72 b8 ae c0 f7 75 52 ca 8c fc 34 00 12 9d 83 50 71 02 46 27 a7 8a c5 12 4a 09 e6 e7 67 69 b7 5b 74 3a 6d 32 5e 96 20 18 32 3d 3d ad f3 0c ca d6 27 df b2 74 a5 4c 2a 9a ad 0e 03 df c7 7e e7 83 77 7e 46 08 41 36 ab 27 fa 99 d9 de ad 56 8b 5e af 47 b3 d9 24 9f 2f 50 ad 56 79 ed b5 d7 92 ae 88 e1 c8 67 79 79 99 e1 50 4b e0 7e 7d 9f c1 a0 4f a3 d1 60 65 65 35 06 26 38 7a f6 f7 ab af 71 c7 9d 77 e0 da 1e 8e 97 41 d8 30 55 2b e3 c5 44 3d 06 ab 65 d0 a8 51 ec b0 49 29 d9 da de 66 61 61 81 c0 d7 b3 c5 67 67 e7 90
                                                                                                                  Data Ascii: (N<5yr666x2XN^CT*4I|V[O<e(KIX>)ruR4PqF'Jgi[t:m2^ 2=='tL*~w~FA6'V^G$/PVygyyPK~}O`ee5&8zqwA0U+D=eQI)faagg
                                                                                                                  2025-01-15 20:12:54 UTC16384INData Raw: 22 3f a0 56 2e a1 ab 2a 51 e0 51 b0 0a 38 ee 80 62 b1 80 65 19 24 71 c8 68 3c a0 5a 2d 01 21 66 c1 44 55 75 21 97 19 4c 28 96 0a 78 ae 8f f6 e9 c7 ee 7b aa 59 af d3 a8 55 71 5c 87 f1 78 c8 f6 d6 26 e5 b2 90 f7 3b 3c 6c 63 16 4c 8a 25 21 fb d0 6c b6 d8 dd d9 e1 a8 73 c4 fa fa 3a 93 c9 84 fd fd 7d 5c 57 a8 de fa 41 80 e7 fb 74 ba 1d 12 12 26 8e 43 92 c0 68 3c 42 d5 14 92 38 a4 5e ab 51 ad 54 a8 d4 2a 1c f5 3a 9c 38 79 0a d7 f3 d0 cd 02 09 0a a3 f1 84 7a bd 41 a9 5c e1 dd f7 df c7 f3 c4 a8 4b b9 52 c4 f7 03 c2 20 a4 60 ab 22 06 05 00 00 80 00 49 44 41 54 17 d9 da d9 a5 db eb 81 a2 d0 e9 1c 91 00 ba 61 a1 a1 30 71 c6 58 96 40 8f de b8 79 8d 38 8c 38 38 68 0b fa e7 62 91 38 c5 94 b9 ae 8b a2 28 f4 fa 7d 51 fc 88 7c 5a cd 16 9e eb 62 5b 05 0c 43 c7 73 bd d4 35
                                                                                                                  Data Ascii: "?V.*QQ8be$qh<Z-!fDUu!L(x{YUq\x&;<lcL%!ls:}\WAt&Ch<B8^QT*:8yzA\KR `"IDATa0qX@y888hb8(}Q|Zb[Cs5
                                                                                                                  2025-01-15 20:12:54 UTC14751INData Raw: 29 d3 d0 57 55 55 c2 64 f6 7d f9 70 2f eb 0a 24 12 df 2d ee 67 61 71 89 24 11 7a 51 49 92 08 8a ac 39 b0 4e b1 52 ce 42 3d 09 db 9c 07 a9 e4 87 47 f2 9d 0a 79 6d 79 94 97 ac a4 cb 50 32 8f 79 0e 52 76 59 01 9a 50 31 b4 d9 6a 7b 90 48 7e f2 38 fd 4c 2f 6b dd e5 f3 df 7c 3a 93 ef 4b cf e3 e2 f3 ad ae 7c 2a 91 87 b6 ce e7 b5 f3 1b 37 8f 31 c8 b7 02 65 cd 40 7e 5e fe 3b e7 fb cc f2 59 e7 ef 41 86 d6 f9 10 3f bf c7 e5 ef e4 c1 45 f2 9a f2 af ad ad 2d 3a 9d 4e 26 10 a1 aa 2a ed 76 9b 24 49 38 75 ea 14 37 6e dc e0 d8 c6 06 fb bb 7b 99 c6 5b b3 d9 9c a9 d9 5c bd 7a 95 cf 7c e6 07 50 b5 69 5b 2d 1f e5 ca eb 54 92 db 81 45 f3 18 f8 f9 08 39 4b 63 c5 e1 16 d5 72 c9 52 29 9b e5 e2 cd 22 be 4f 98 cd 71 e5 4d cb 8d 94 7f 18 f3 60 01 99 27 28 8a a0 3c ca e7 46 df fa e6
                                                                                                                  Data Ascii: )WUUd}p/$-gaq$zQI9NRB=GymyP2yRvYP1j{H~8L/k|:K|*71e@~^;YA?E-:N&*v$I8u7n{[\z|Pi[-TE9KcrR)"OqM`'(<F
                                                                                                                  2025-01-15 20:12:54 UTC16384INData Raw: 10 45 11 ef be fb 2e 96 55 c8 04 0a 40 c8 dd ca b0 66 32 99 e0 f9 1e be ef 65 62 e5 f5 7a 33 cd 29 a6 79 9e 69 9a 58 96 95 3d 14 49 cf 13 04 01 fd 7e 3f 43 3c f5 fb fd 8c 02 b9 5c 16 8b a3 eb 3a e3 c9 38 83 8d 4a 90 48 a5 52 21 49 12 3a 9d 0e a6 29 a8 76 a5 31 51 53 3a 62 a1 2e 12 d0 ef 0f 89 a2 04 d7 f5 58 49 89 03 fb fd 7e 96 83 1b 69 14 22 81 28 c5 52 29 ab 0d 44 91 90 82 2d a6 92 bb f5 7a 9d 38 89 51 0d 83 b1 eb 32 72 1c 86 93 49 26 87 14 04 01 ed 76 9b d1 d0 a1 db 19 64 79 6b 92 c0 78 3c a2 56 ab 51 2c da 98 a6 41 92 84 d4 6a 65 51 b8 a9 95 b3 c3 26 9f 93 33 71 11 9d 3f 85 c9 c4 c5 b2 8a 19 41 84 4c 35 a4 c7 38 3c 3c cc fa ac ed 76 3b f3 76 ad 56 2b 6b d1 14 52 19 1c db b6 b2 ea 7e a9 54 12 c6 d2 0f 09 42 c1 2d 6f 59 56 b6 79 1d c7 11 82 15 85 02 b5
                                                                                                                  Data Ascii: E.U@f2ebz3)yiX=I~?C<\:8JHR!I:)v1QS:b.XI~i"(R)D-z8Q2rI&vdykx<VQ,AjeQ&3q?AL58<<v;vV+kR~TB-oYVy
                                                                                                                  2025-01-15 20:12:54 UTC16384INData Raw: 5a 7c f8 c3 1f e6 cd 37 df 64 38 1c 6a b6 96 e3 c7 8f f3 a5 2f 7d 89 38 8e f9 99 9f f9 19 ea 49 7b 71 77 77 57 93 e6 af ae ae 6a aa dd af 7e f5 ab 7c f0 83 1f d4 86 d2 f7 7d 76 77 77 39 74 e8 10 e3 f1 98 c5 45 d9 0e 53 52 c3 f9 7c 9e 57 5e 79 85 c7 1e 7b 8c bf fe eb bf e6 ee bb ef 66 75 75 4d d3 2c 4b c4 9a 6c 77 95 4a 25 ba dd 2e 1b eb eb dc 7d 97 a4 18 7e e6 99 67 a8 56 aa ec 3b b0 a6 49 20 55 bd c4 dc 73 80 9c 3d 4f 19 d8 b4 91 b4 2c 8b af 7d ed 6b 3c f0 c0 03 1c 38 70 80 2f 7f f9 cb ec df bf 9f 77 bd eb 5d 7c e5 ab 5f a5 b1 bd cb d1 63 47 f9 d8 c7 3e c6 17 be f0 05 fe fb ff fe f7 c8 64 1c 3a 8d 06 99 51 40 7b 7d 93 61 bb c5 fd ef 7b 98 1f 3d fb 1c fd 56 8f 63 a7 4f e0 07 01 bd 76 8f 5e 77 c0 e9 7b ef e3 ad 57 5e 27 b2 04 47 1f b8 87 cd b7 af b3 70 78
                                                                                                                  Data Ascii: Z|7d8j/}8I{qwwWj~|}vww9tESR|W^y{fuuM,KlwJ%.}~gV;I Us=O,}k<8p/w]|_cG>d:Q@{}a{=VcOv^w{W^'Gpx
                                                                                                                  2025-01-15 20:12:54 UTC16384INData Raw: a5 05 67 bb 49 44 12 45 14 72 1e 59 cf 65 76 66 46 d2 69 15 8b 84 22 62 7d 63 83 d1 68 40 1c 0b 24 e6 6a d2 c9 51 3f 93 f4 25 d6 6d 6a 21 90 7d ec f4 42 99 49 bf e3 38 12 07 6d f4 7e e5 87 4d eb 44 a5 c3 9f 34 f3 8a 19 46 99 e0 11 b3 32 68 32 98 98 45 af 34 17 95 eb ba 84 71 44 1c f8 cc 54 2b 54 bc 09 b3 45 b3 d9 24 8e 6c dd 2a 92 60 01 47 52 d0 d8 2e d9 4c 56 5a 72 47 f2 b0 09 11 62 59 82 20 90 10 41 35 7c 2f af d9 a2 d3 e9 51 df 6b e2 38 1e 51 22 73 93 c9 64 12 fd e6 16 85 44 90 ee 89 27 9e e0 13 9f f8 04 af bd f6 1a 27 4e 9c e0 a5 97 5e e2 c0 81 03 7a 62 ab 52 a9 b0 6f df 3e 46 e3 21 71 1c 25 2c 1d b6 86 94 0a 59 d2 97 85 b5 6a 99 30 96 9c de 26 4e 5d 3f 0f a3 2d 23 84 98 4a 5d 94 51 35 37 9d 89 d6 4a e3 09 10 16 61 20 e8 75 86 58 4e 4c 36 99 0e ab 56
                                                                                                                  Data Ascii: gIDErYevfFi"b}ch@$jQ?%mj!}BI8m~MD4F2h2E4qDT+TE$l*`GR.LVZrGbY A5|/Qk8Q"sdD''N^zbRo>F!q%,Yj0&N]?-#J]Q57Ja uXNL6V
                                                                                                                  2025-01-15 20:12:54 UTC16384INData Raw: 5d b2 0b 97 ac 14 b4 6e 6d 07 61 b7 bb 8d df db f5 7e 16 03 51 ca f4 90 6f c1 ce 5d 8c e5 79 36 20 87 d1 dd 12 dc 73 04 23 e3 c6 92 24 82 e3 78 3b 12 dd c0 76 84 13 67 49 96 ca 6c 22 57 de 5b 52 4a c0 70 07 d8 20 aa 76 57 fc c1 02 b3 3c c9 91 1f fe 8b 24 70 af 03 2d fc b3 a3 36 29 f9 d0 09 34 8d 02 a5 f5 db c1 77 5d 24 94 7f 38 3f cc b2 f5 f6 01 f3 e6 b1 f5 d6 ad d5 54 46 32 87 4b 2f d7 1f b6 2d 77 18 0b bf 05 ad cc 67 f1 d9 34 1b 4c 08 58 56 52 97 89 04 90 68 5d b3 83 19 08 6b 7c 18 5d dd 59 48 bb 6f 5e 74 a8 8d a7 6d 81 f6 05 38 c4 6e 39 8c 0f 01 3a e9 49 e7 70 5e cb c5 76 36 d9 b5 da 8a dd 70 dc 50 d0 3d 10 3b 1b 73 fb 8c 54 67 83 76 58 b9 04 42 b5 b4 f1 af 83 61 3b be be 93 5b c3 6e ec 2d 7f c0 1e d4 ee fd 09 b1 7d 7d 67 1f 5c 27 9f a8 ce ba 4b c9 9e
                                                                                                                  Data Ascii: ]nma~Qo]y6 s#$x;vgIl"W[RJp vW<$p-6)4w]$8?TF2K/-wg4LXVRh]k|]YHo^tm8n9:Ip^v6pP=;sTgvXBa;[n-}}g\'K
                                                                                                                  2025-01-15 20:12:54 UTC16384INData Raw: e5 76 e4 51 60 92 3e 7e de 9c c9 5a b9 2b 83 88 f1 9a 70 a0 ce 8e be ae 6b 48 3b 54 20 b2 13 56 59 ea 49 ab d6 24 51 9e 6d dd ea b6 e5 32 a7 8b 6d 55 77 dd 39 91 21 74 96 44 0c 95 d2 80 39 c7 b4 e6 11 f6 f7 0f 90 98 96 ba 2c 5b 6f 5b be fe c5 6f fc 9f 34 d1 d6 69 90 7b 51 14 88 22 33 1e d7 0f 90 65 6b 3c 7a f4 18 4f 9f 3e c5 c1 c1 21 6e dc b8 b9 c3 94 ee 5e 10 4b 22 f1 a2 2d 97 4b 4c a7 53 5c 5d 5d e1 e2 e2 02 55 55 e1 70 ff c0 0c 06 18 ee f4 b3 f1 c1 64 01 38 ae 15 32 dc 3d 1c 0e 2d 33 b9 cb 4c 67 88 84 eb 7b 8b c5 62 87 78 c4 f5 2e ce d8 f9 60 b1 b1 60 36 fb 6a b5 c2 b3 67 cf ec a0 00 9e 94 58 54 94 f5 30 14 ae da d6 6e 6c ee d9 85 59 50 ae 4f 93 74 4d 8a 30 0c 50 96 15 09 cf 99 f2 01 4b fd 74 0d 92 32 59 4e 60 34 e3 38 33 05 60 61 df d3 d3 53 d4 75 6b
                                                                                                                  Data Ascii: vQ`>~Z+pkH;T VYI$Qm2mUw9!tD9,[o[o4i{Q"3ek<zO>!n^K"-KLS\]]UUpd82=-3Lg{bx.``6jgXT0nlYPOtM0PKt2YN`483`aSuk
                                                                                                                  2025-01-15 20:12:54 UTC16384INData Raw: d2 7e e3 8c 63 f3 de 69 2f 93 34 98 36 86 b4 2c 00 00 18 1b 1b c5 ff fa bf fe df f0 f8 f1 bb f8 ec b3 cf 70 e3 c6 0d 04 41 17 1f 7e f8 47 fc cb bf fc 16 1b 1b 1b a8 d7 9b e8 74 3a 89 83 9d c9 64 30 31 31 81 52 49 b5 a8 a5 fd 47 e9 7c f4 b9 6c 36 8b f9 f9 79 0c 0d 0d 6a f8 5b 77 f6 a2 42 29 06 8f a2 52 a9 60 df be 7d 9a 40 49 cf e6 fb 3e 86 87 87 f1 fe fb ef e3 f4 e9 d3 f8 fc f3 cf f1 f0 e1 43 dd 3b dc f3 3c bc f1 c6 1b 78 f1 c5 17 f1 f4 e9 53 dc b9 73 07 b7 6e dd c2 e5 cb 97 f5 39 2b 14 0a ba 3f 7d 14 45 78 e3 8d 37 f0 ca 2b af c0 f7 d5 98 47 47 87 b1 67 cf 2c d6 d6 d6 70 ed da 15 3c 7e fc 50 a3 42 ad 56 0b b9 5c 0e ef bc 73 06 87 0e bd 80 cd cd 4d 7c f1 c5 17 38 78 70 3f 7e f8 c3 1f 62 df be 7d 89 73 20 84 c0 91 23 2f a0 52 19 c2 1f ff f8 01 ee de bd 8b
                                                                                                                  Data Ascii: ~ci/46,pA~Gt:d011RIG|l6yj[wB)R`}@I>C;<xSsn9+?}Ex7+GGg,p<~PBV\sM|8xp?~b}s #/R


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  18192.168.2.45000334.193.6.123443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:55 UTC749OUTGET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1
                                                                                                                  Host: secured-login.net
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                  Referer: https://secured-login.net/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:55 UTC241INHTTP/1.1 200 OK
                                                                                                                  Date: Wed, 15 Jan 2025 20:12:55 GMT
                                                                                                                  Content-Type: image/png
                                                                                                                  Content-Length: 3168
                                                                                                                  Connection: close
                                                                                                                  Last-Modified: Wed, 15 Jan 2025 18:56:33 GMT
                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                  2025-01-15 20:12:55 UTC3168INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 0c 27 49 44 41 54 78 da ed 9d 5d 88 5c e5 19 80 65 09 21 88 48 90 10 42 2f 4a 08 22 22 22 52 8a 84 52 a4 88 14 e9 45 29 22 d2 0b 2f 8a 17 22 e2 85 48 10 11 33 73 e6 cc 99 99 9d cc fe 26 ec 4f c2 0e 9b dd 64 0d 51 4a 13 4c 8c 89 11 11 1b ac 50 ed 85 6d a5 55 bb 8d 75 b3 51 b3 99 24 9b ec ee fc ad 7d bf 35 17 a9 4d 9c dd ec ec bc df 7b f6 79 e0 21 41 e2 ce 9c ef 7c cf 7c df d9 d9 33 7b cb 2d 4d e6 db ed db bf 6d a6 cd 7e 7e 00 f0 03 10 30 80 61 08 18 c0 30 04 0c 60 18 02 06 30 0c 01 03 18 86 80 01 0c 43 c0 00 86 21 60 00 c3 10 30 80 61 08 18 c0 30 04 bc 3c fe 7a fc f8 ba 0b 03 03 77 cd 74 74 3c 58 ce 66 1f ab 66 b3 4f cd 66 b3 2f d6 a2 28 51 4b 26 73 e5
                                                                                                                  Data Ascii: PNGIHDR>U'IDATx]\e!HB/J"""RRE)"/"H3s&OdQJLPmUuQ$}5M{y!A||3{-Mm~~0a0`0C!`0a0<zwtt<XffOf/(QK&s


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  19192.168.2.450008108.138.7.72443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:56 UTC419OUTGET /resources/media/66957295-71c0-4507-9d79-f81211d0fcce-large16x9_blurredcheque.png HTTP/1.1
                                                                                                                  Host: local21news.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:56 UTC747INHTTP/1.1 200 OK
                                                                                                                  Content-Type: image/png
                                                                                                                  Content-Length: 673556
                                                                                                                  Connection: close
                                                                                                                  Date: Sat, 11 Jan 2025 19:10:36 GMT
                                                                                                                  Last-Modified: Sat, 18 Nov 2023 09:21:13 GMT
                                                                                                                  ETag: "1e3a0a0c00a1794674db77ff48028481"
                                                                                                                  x-amz-storage-class: INTELLIGENT_TIERING
                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                  x-amz-meta-optimized: success
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  Server: AmazonS3
                                                                                                                  Via: 1.1 12a392bc3a7281f8d5d4591bfadc41fc.cloudfront.net (CloudFront), 1.1 20a87151baa74b57c01624c82e244c6a.cloudfront.net (CloudFront)
                                                                                                                  Cache-Control: max-age=604800, stale-while-revalidate=604800, stale-if-error=604800
                                                                                                                  X-Amz-Cf-Pop: SEA19-C2
                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                  X-Amz-Cf-Pop: FRA56-P6
                                                                                                                  X-Amz-Cf-Id: o0d8g_XQNd5A7H4TroiBQNNj6DMgSTPGiBMOpCt0G46G4yJUZ3pNfQ==
                                                                                                                  Age: 349341
                                                                                                                  2025-01-15 20:12:56 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 da 00 00 02 2b 08 06 00 00 01 67 a9 d1 d9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 09 76 70 41 67 00 00 03 da 00 00 02 69 00 20 24 9c 5d 00 00 80 00 49 44 41 54 78 da 8c fd 79 90 65 d7 7d df 09 7e ce dd de be e5 be d7 86 aa 42 61 23 0a 04 09 10 00 c5 9d 14 17 49 14 45 49 26 db a6 46 b2 64 d3 d2 44 5b d3 13 6d 76 78 1c 0c 86 ed 99 e8 b1 c6 6e 59 a2 2c 4b 2d b3 2d 4b 26 65 59 a4 c5 45 14 45 50 dc 40 62
                                                                                                                  Data Ascii: PNGIHDR+ggAMAasRGB cHRMz&u0`:pQ<bKGDpHYsvpAgi $]IDATxye}~Ba#IEI&FdD[mvxnY,K--K&eYEEP@b
                                                                                                                  2025-01-15 20:12:56 UTC16384INData Raw: e5 1a ad e6 01 8b 8b f3 28 19 e1 ba 4e 3c 35 79 8f 72 b9 0c 08 36 36 36 b9 78 e9 32 58 82 d9 d9 19 4e 9d ba 8d 5e af 43 a7 d3 a1 54 2a 91 cd 16 34 ce ac d3 49 ea 05 f9 7c 8e 56 5b 4f ff d5 95 3c 15 f7 a4 65 28 15 4b 49 19 58 c3 ac ad a4 0e 3e 1a 0d 29 96 72 b8 ae c0 f7 75 52 ca 8c fc 34 00 12 9d 83 50 71 02 46 27 a7 8a c5 12 4a 09 e6 e7 67 69 b7 5b 74 3a 6d 32 5e 96 20 18 32 3d 3d ad f3 0c ca d6 27 df b2 74 a5 4c 2a 9a ad 0e 03 df c7 7e e7 83 77 7e 46 08 41 36 ab 27 fa 99 d9 de ad 56 8b 5e af 47 b3 d9 24 9f 2f 50 ad 56 79 ed b5 d7 92 ae 88 e1 c8 67 79 79 99 e1 50 4b e0 7e 7d 9f c1 a0 4f a3 d1 60 65 65 35 06 26 38 7a f6 f7 ab af 71 c7 9d 77 e0 da 1e 8e 97 41 d8 30 55 2b e3 c5 44 3d 06 ab 65 d0 a8 51 ec b0 49 29 d9 da de 66 61 61 81 c0 d7 b3 c5 67 67 e7 90
                                                                                                                  Data Ascii: (N<5yr666x2XN^CT*4I|V[O<e(KIX>)ruR4PqF'Jgi[t:m2^ 2=='tL*~w~FA6'V^G$/PVygyyPK~}O`ee5&8zqwA0U+D=eQI)faagg
                                                                                                                  2025-01-15 20:12:56 UTC16384INData Raw: 22 3f a0 56 2e a1 ab 2a 51 e0 51 b0 0a 38 ee 80 62 b1 80 65 19 24 71 c8 68 3c a0 5a 2d 01 21 66 c1 44 55 75 21 97 19 4c 28 96 0a 78 ae 8f f6 e9 c7 ee 7b aa 59 af d3 a8 55 71 5c 87 f1 78 c8 f6 d6 26 e5 b2 90 f7 3b 3c 6c 63 16 4c 8a 25 21 fb d0 6c b6 d8 dd d9 e1 a8 73 c4 fa fa 3a 93 c9 84 fd fd 7d 5c 57 a8 de fa 41 80 e7 fb 74 ba 1d 12 12 26 8e 43 92 c0 68 3c 42 d5 14 92 38 a4 5e ab 51 ad 54 a8 d4 2a 1c f5 3a 9c 38 79 0a d7 f3 d0 cd 02 09 0a a3 f1 84 7a bd 41 a9 5c e1 dd f7 df c7 f3 c4 a8 4b b9 52 c4 f7 03 c2 20 a4 60 ab 22 06 05 00 00 80 00 49 44 41 54 17 d9 da d9 a5 db eb 81 a2 d0 e9 1c 91 00 ba 61 a1 a1 30 71 c6 58 96 40 8f de b8 79 8d 38 8c 38 38 68 0b fa e7 62 91 38 c5 94 b9 ae 8b a2 28 f4 fa 7d 51 fc 88 7c 5a cd 16 9e eb 62 5b 05 0c 43 c7 73 bd d4 35
                                                                                                                  Data Ascii: "?V.*QQ8be$qh<Z-!fDUu!L(x{YUq\x&;<lcL%!ls:}\WAt&Ch<B8^QT*:8yzA\KR `"IDATa0qX@y888hb8(}Q|Zb[Cs5
                                                                                                                  2025-01-15 20:12:56 UTC16384INData Raw: 29 d3 d0 57 55 55 c2 64 f6 7d f9 70 2f eb 0a 24 12 df 2d ee 67 61 71 89 24 11 7a 51 49 92 08 8a ac 39 b0 4e b1 52 ce 42 3d 09 db 9c 07 a9 e4 87 47 f2 9d 0a 79 6d 79 94 97 ac a4 cb 50 32 8f 79 0e 52 76 59 01 9a 50 31 b4 d9 6a 7b 90 48 7e f2 38 fd 4c 2f 6b dd e5 f3 df 7c 3a 93 ef 4b cf e3 e2 f3 ad ae 7c 2a 91 87 b6 ce e7 b5 f3 1b 37 8f 31 c8 b7 02 65 cd 40 7e 5e fe 3b e7 fb cc f2 59 e7 ef 41 86 d6 f9 10 3f bf c7 e5 ef e4 c1 45 f2 9a f2 af ad ad 2d 3a 9d 4e 26 10 a1 aa 2a ed 76 9b 24 49 38 75 ea 14 37 6e dc e0 d8 c6 06 fb bb 7b 99 c6 5b b3 d9 9c a9 d9 5c bd 7a 95 cf 7c e6 07 50 b5 69 5b 2d 1f e5 ca eb 54 92 db 81 45 f3 18 f8 f9 08 39 4b 63 c5 e1 16 d5 72 c9 52 29 9b e5 e2 cd 22 be 4f 98 cd 71 e5 4d cb 8d 94 7f 18 f3 60 01 99 27 28 8a a0 3c ca e7 46 df fa e6
                                                                                                                  Data Ascii: )WUUd}p/$-gaq$zQI9NRB=GymyP2yRvYP1j{H~8L/k|:K|*71e@~^;YA?E-:N&*v$I8u7n{[\z|Pi[-TE9KcrR)"OqM`'(<F
                                                                                                                  2025-01-15 20:12:56 UTC16384INData Raw: c7 63 ca e5 32 61 18 33 1e 0f 53 c2 39 9b 6a a5 c2 ad 5b b7 28 97 cb 94 8a 16 a5 52 91 38 8a f0 03 9f 52 b1 44 18 86 5c bb 76 8d f5 f5 75 51 3c 31 85 7c 51 14 45 42 0a 28 0c a9 94 2b 99 ca 88 2c ce 59 96 c5 d1 51 07 bb 58 c4 f5 3c 7c cf a3 7d 78 40 a5 52 a1 dd 6e b3 b4 b4 84 e7 7a d4 1b 35 91 df 15 84 07 dd de d9 a6 df 1f a0 ab 2a cd 66 93 4a a5 82 61 18 bc 7f e1 7d 6c bb c8 f1 e3 c7 f9 d6 b7 bf 45 bd de 60 65 59 b0 70 6e 6d 6d a1 aa 2a 93 d1 88 47 1f fd 1e ca 95 32 86 21 80 17 f2 b9 df bc 79 33 a3 d4 95 b9 b1 c4 27 bb ae cb c2 c2 42 d6 43 75 5c 4f a8 2f 1d 51 7d 00 00 80 00 49 44 41 54 69 68 2a ad 85 16 ed fd 36 67 ce 9c 61 38 1c d2 ed 76 05 18 27 6d 2d 2d 2e 2e 66 e9 89 10 06 ec d3 eb f5 b0 6c 9b 72 b9 8c 82 e0 55 33 4c c1 3f 26 0b ab b6 6d 71 ea e4 09
                                                                                                                  Data Ascii: c2a3S9j[(R8RD\vuQ<1|QEB(+,YQX<|}x@Rnz5*fJa}lE`eYpnmm*G2!y3'BCu\O/Q}IDATih*6ga8v'm--..flrU3L?&mq
                                                                                                                  2025-01-15 20:12:56 UTC16384INData Raw: eb 31 08 02 4e 9e 3e ad 43 47 db b6 a9 14 f2 f4 7a 5d 06 83 01 87 0e 1e 60 61 61 5e 13 5a 36 9b 0d ee c9 dc cf d2 ca 02 96 e5 b2 bd bd cb 70 30 22 88 a3 64 ea 2f 9a f2 da c9 ee 94 2c a9 19 59 09 ae 54 2a 1a 40 25 15 4a 24 4c b9 5c 96 3a 5d 0a 11 57 2a 95 28 e5 a5 ca e9 de de 1e 9d 4e 07 84 60 6e 6e 81 30 8c e9 74 65 ad a2 df 1f 81 e5 81 9d 21 4a 66 0d 62 6b 3c 89 34 93 71 66 85 f8 0a 34 a8 69 fa 39 5a d8 c4 76 84 cc fb 26 87 2f e2 ce ed d0 89 21 b7 34 92 50 1f e0 54 ca a1 6b 3f 0a 3a 9b fa bd bb b7 d7 60 7e 65 79 aa 10 a5 7e 99 c6 03 9b bf 53 71 be 59 15 36 0f 2f 02 62 31 f1 4e 53 e8 9f e4 df 41 12 ee de be 7d 5b e2 c5 47 63 fe e8 8f fe 88 f7 bd ef 7d 78 9e 47 bf df e7 fc f9 f3 8c c7 63 7e f1 17 7f 91 2f 7c e1 0b fc c4 87 3f c2 a3 8f 3e ca bb df fd 6e 2e
                                                                                                                  Data Ascii: 1N>CGz]`aa^Z6p0"d/,YT*@%J$L\:]W*(N`nn0te!Jfbk<4qf4i9Zv&/!4PTk?:`~ey~SqY6/b1NSA}[Gc}xGc~/|?>n.
                                                                                                                  2025-01-15 20:12:56 UTC16384INData Raw: ab 5e af 4b e0 48 bb c3 68 e0 b3 bd b5 c7 ad 9b 1b f4 7a 72 48 63 22 7d 63 6b ac b6 2a 78 ec ed ed b1 bb bb 8b e3 c8 fc e9 d5 d7 5e e3 d5 57 5f e5 c2 85 0b 8c 46 23 2e 5c b8 c0 77 be f3 1d 2e 5c b8 40 2e 97 a3 db ed 72 e8 f0 61 89 85 4e e0 96 1b eb 1b 5c be 7c 79 aa 90 88 6b 4b 5d 2c db 02 c7 26 0a 27 e9 89 19 ee a5 5b 3d ea bf 4d 43 ab d6 cf 8c 80 d2 de c7 d4 e3 36 23 27 d5 be f4 83 90 6e 67 c0 70 30 22 8e 63 e6 e6 e6 74 3e bc b9 b9 99 6a ed 58 94 cb 45 5c d7 62 3c 1e 22 db 33 52 8a 49 e5 c0 99 8c 87 ed 08 5c cf 66 ec 0f 18 0c fb 7a 7a 4d 19 00 cf 73 a7 f6 88 da a0 e6 0c 42 7a ff 69 6a 71 2e 78 0e 00 00 80 00 49 44 41 54 5f 03 57 7e a7 9c d3 b2 2c 56 57 57 a7 ea 30 bd 5e 8f eb d7 af 27 fc 71 39 66 67 67 f5 84 5d 7a a8 c9 3c 13 32 5a 98 b4 f6 00 d9 62 f5
                                                                                                                  Data Ascii: ^KHhzrHc"}ck*x^W_F#.\w.\@.raN\|ykK],&'[=MC6#'ngp0"ct>jXE\b<"3RI\fzzMsBzijq.xIDAT_W~,VWW0^'q9fgg]z<2Zb
                                                                                                                  2025-01-15 20:12:56 UTC10034INData Raw: e0 a0 c5 a8 17 21 0a 24 1c dd c2 83 80 e7 48 c4 be 87 3a cf 70 70 78 88 1b 47 87 34 4c be 6d d0 aa 06 8e 23 10 05 be 61 ca 11 fb 2b 0c 7d 84 61 80 20 f4 d1 b4 0a 69 af 07 c7 73 11 04 21 ae ae ae b0 5c 2e 11 45 11 56 ab 15 de 7d f7 5d 04 81 8b 5e 2f c5 c1 c1 3e a4 23 51 56 05 36 9b 15 a6 d3 29 c2 28 80 94 40 af 47 eb e9 b8 02 ae 43 52 b8 04 3e b6 58 2c e7 78 f0 e0 21 b2 cd 1a 02 1a eb f5 1c 75 59 60 38 ec 21 8a 7d a4 69 8a 20 70 30 18 f4 68 9c eb 7a 89 ba 2e 10 27 01 86 a3 04 69 3f 42 9a 46 88 13 9a f0 59 d5 05 66 f3 29 8e 8e 0f 11 86 1e 06 c3 3e e2 98 e4 90 eb ba 82 ef 7b 70 1c 89 d1 68 00 c7 75 d1 d4 35 f2 6c 03 df 73 31 18 f4 11 47 3e 7c df 43 92 84 34 ac 01 2d 3c df 45 18 45 68 5a 12 94 8c a2 08 51 14 21 4d 53 68 2d d0 4b 13 1b a5 51 99 91 08 45 ae 67
                                                                                                                  Data Ascii: !$H:ppxG4Lm#a+}a is!\.EV}]^/>#QV6)(@GCR>X,x!uY`8!}i p0hz.'i?BFYf)>{phu5ls1G>|C4-<EEhZQ!MSh-KQEg
                                                                                                                  2025-01-15 20:12:56 UTC16384INData Raw: 1b 88 02 b0 dc 36 b6 77 0c c1 70 b7 3c 33 d7 79 dd b8 5e c1 ef 67 db d7 9d d5 19 06 01 3c 03 9d 59 b1 5b 83 25 6f 27 74 4b 94 75 8d d9 74 86 ab cb 2b b3 c6 46 98 d8 a1 04 24 4a 02 a4 bd 04 bd 5e ba e3 5c d6 eb 35 2e 2f 2f e1 ba 2e 0e 0e 0e 90 1a b6 41 77 5f f2 35 36 75 0d dd 6e e9 1c fc 5c 98 89 3f 1a 0e 91 1a 44 a3 6e a8 78 a5 b4 c6 e3 47 8f f0 f1 c7 1f 23 0c 43 dc 7f e9 25 1c 1d 1e db f3 c7 fb 81 6d 6d 96 65 96 34 2a 04 91 87 a3 28 22 41 27 b1 1d a2 2c 85 44 14 47 36 00 ef 06 10 2c aa e4 ba d2 4a 95 70 4f 9b 1d db a8 14 a4 74 50 d7 8d 7d 9e 00 6c 9f dd 7c 3e c7 7c 3e b7 89 26 17 54 b9 d0 c5 58 bd 52 1a 51 e4 ef 04 bd 7c 8d 6c bb cb b2 44 be de d8 c0 44 fc f6 3f f9 3f 6a 16 b0 75 3a 03 68 b4 56 98 2f 16 38 3b 3d 85 d6 c0 fe fe 3e a2 64 bb 60 bc 01 d9 39
                                                                                                                  Data Ascii: 6wp<3y^g<Y[%o'tKut+F$J^\5.//.Aw_56un\?DnxG#C%mme4*("A',DG6,JpOtP}l|>|>&TXRQ|lDD??ju:hV/8;=>d`9
                                                                                                                  2025-01-15 20:12:56 UTC16384INData Raw: e3 a9 0a 67 9d 4e 17 b9 6c 16 53 d3 d3 50 8d eb b7 20 20 f0 7c 79 15 9d b6 ea aa a4 da f0 6d e9 82 f1 aa 9c 69 84 ae ef 63 60 68 08 cf 9f 3f 87 94 12 c3 71 5c 67 6b 6b 0b 9d 4e 07 cf 9e 3d 43 10 04 18 1c 1c c4 e4 e4 64 9f 75 2e fa 1e 57 c2 02 d3 0b 1c e8 c3 43 2d 06 49 60 53 f9 48 aa cb cb bd 36 b2 d4 78 da 1b 5d 9b aa 7d 71 2b 8d 7b 72 b4 21 5d cb 82 6d b3 ba bd 0e cf 55 95 08 23 15 1a a0 66 0b bc 87 38 a4 84 65 3b 70 33 aa e4 2c 00 5d 3a 94 0b 46 3e 36 2e 3c 79 7c 96 cf 49 ff ef 22 b1 77 b8 d2 4e 7b 99 de 92 a9 30 74 1a 88 e0 27 29 ed 25 be f5 fa e6 58 b9 17 db 57 8c 12 77 ef de c3 5f fe f2 67 5c bb 76 0d a5 52 09 3f fd e9 4f 31 39 39 89 2f be f8 02 df 7c f3 8d 46 7b 1a 8d 86 be 26 fd 1b 19 19 c1 77 bf fb 5d bc fd f6 db ba f9 45 af d7 c3 a5 4b 97 70 e3
                                                                                                                  Data Ascii: gNlSP |ymic`h?q\gkkN=Cdu.WC-I`SH6x]}q+{r!]mU#f8e;p3,]:F>6.<y|I"wN{0t')%XWw_g\vR?O199/|F{&w]EKp


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  20192.168.2.45001134.235.36.251443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:56 UTC425OUTGET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1
                                                                                                                  Host: secured-login.net
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:56 UTC241INHTTP/1.1 200 OK
                                                                                                                  Date: Wed, 15 Jan 2025 20:12:56 GMT
                                                                                                                  Content-Type: image/png
                                                                                                                  Content-Length: 3168
                                                                                                                  Connection: close
                                                                                                                  Last-Modified: Wed, 15 Jan 2025 18:56:33 GMT
                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                  2025-01-15 20:12:56 UTC3168INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 0c 27 49 44 41 54 78 da ed 9d 5d 88 5c e5 19 80 65 09 21 88 48 90 10 42 2f 4a 08 22 22 22 52 8a 84 52 a4 88 14 e9 45 29 22 d2 0b 2f 8a 17 22 e2 85 48 10 11 33 73 e6 cc 99 99 9d cc fe 26 ec 4f c2 0e 9b dd 64 0d 51 4a 13 4c 8c 89 11 11 1b ac 50 ed 85 6d a5 55 bb 8d 75 b3 51 b3 99 24 9b ec ee fc ad 7d bf 35 17 a9 4d 9c dd ec ec bc df 7b f6 79 e0 21 41 e2 ce 9c ef 7c cf 7c df d9 d9 33 7b cb 2d 4d e6 db ed db bf 6d a6 cd 7e 7e 00 f0 03 10 30 80 61 08 18 c0 30 04 0c 60 18 02 06 30 0c 01 03 18 86 80 01 0c 43 c0 00 86 21 60 00 c3 10 30 80 61 08 18 c0 30 04 bc 3c fe 7a fc f8 ba 0b 03 03 77 cd 74 74 3c 58 ce 66 1f ab 66 b3 4f cd 66 b3 2f d6 a2 28 51 4b 26 73 e5
                                                                                                                  Data Ascii: PNGIHDR>U'IDATx]\e!HB/J"""RRE)"/"H3s&OdQJLPmUuQ$}5M{y!A||3{-Mm~~0a0`0C!`0a0<zwtt<XffOf/(QK&s


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  21192.168.2.45001534.193.6.123443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:56 UTC922OUTGET /favicon.ico HTTP/1.1
                                                                                                                  Host: secured-login.net
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                  Referer: https://secured-login.net/pages/5b6e2d87961b/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:57 UTC253INHTTP/1.1 200 OK
                                                                                                                  Date: Wed, 15 Jan 2025 20:12:56 GMT
                                                                                                                  Content-Type: image/vnd.microsoft.icon
                                                                                                                  Content-Length: 0
                                                                                                                  Connection: close
                                                                                                                  Last-Modified: Wed, 15 Jan 2025 19:11:36 GMT
                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  22192.168.2.45002134.235.36.251443340C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2025-01-15 20:12:57 UTC352OUTGET /favicon.ico HTTP/1.1
                                                                                                                  Host: secured-login.net
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2025-01-15 20:12:57 UTC253INHTTP/1.1 200 OK
                                                                                                                  Date: Wed, 15 Jan 2025 20:12:57 GMT
                                                                                                                  Content-Type: image/vnd.microsoft.icon
                                                                                                                  Content-Length: 0
                                                                                                                  Connection: close
                                                                                                                  Last-Modified: Wed, 15 Jan 2025 19:11:36 GMT
                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload


                                                                                                                  Click to jump to process

                                                                                                                  Click to jump to process

                                                                                                                  Click to dive into process behavior distribution

                                                                                                                  Click to jump to process

                                                                                                                  Target ID:0
                                                                                                                  Start time:15:11:20
                                                                                                                  Start date:15/01/2025
                                                                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Mystery_Check.pdf"
                                                                                                                  Imagebase:0x7ff6bc1b0000
                                                                                                                  File size:5'641'176 bytes
                                                                                                                  MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:1
                                                                                                                  Start time:15:11:23
                                                                                                                  Start date:15/01/2025
                                                                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                  Imagebase:0x7ff74bb60000
                                                                                                                  File size:3'581'912 bytes
                                                                                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:3
                                                                                                                  Start time:15:11:23
                                                                                                                  Start date:15/01/2025
                                                                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2144 --field-trial-handle=1568,i,15199389771524615251,12025059695965693712,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                  Imagebase:0x7ff74bb60000
                                                                                                                  File size:3'581'912 bytes
                                                                                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:10
                                                                                                                  Start time:15:12:44
                                                                                                                  Start date:15/01/2025
                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://2fa.com-token-auth.com/XUW5oQ1AzdmJVOER6bXRVSSt5Q0tBTVozTW1IMWxRR1RyZE1KWUh0S0RtZWptZW1BcXhLSkl5ZGVscTRnZXlrbjl3RTkwcFhEOVB4QVBZM1o3Wk55dXNlVU15bHBldWswNENZSkhkVTQzSkIyWG5LTTZLZ2JYU2xOTkpOUXVIc3I5QldNWVlwcWVYMGNRa0pRaWNXTFdoMStqLy9oZHRGd2k1eXZmL3MwdFFXTFRwb2QwL3E4dkl2aVdRPT0tLUpoUVVHUVhkYloxUzlGbEItLUpvWWVKRUZjUHNFd1p0WXlCblVJcFE9PQ==?cid=2358647351"
                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                  File size:3'242'272 bytes
                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:false

                                                                                                                  Target ID:11
                                                                                                                  Start time:15:12:45
                                                                                                                  Start date:15/01/2025
                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2596 --field-trial-handle=1908,i,13338171944133119390,15991037629013602393,262144 /prefetch:8
                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                  File size:3'242'272 bytes
                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:false

                                                                                                                  No disassembly