Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
municipal-parking-ticket9092495.pdf

Overview

General Information

Sample name:municipal-parking-ticket9092495.pdf
Analysis ID:1417447
MD5:3c36dd56c4b136b4c51f48653f86ca75
SHA1:2724c932716afcabeb78e73a73023f1373ca5590
SHA256:670c142dd082c6e2abf1542ee9bfb14a1696f10182085ad02ba957cec6262dd1
Infos:

Detection

PDFPhish
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found potential malicious PDF (bad image similarity)
Multi AV Scanner detection for submitted file
Yara detected PDFPhish
Machine Learning detection for sample
Suspicious PDF detected (based on various text indicators)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
PDF has an OpenAction (likely to launch a dropper script)
Phishing site detected (based on OCR NLP Model)

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7164 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\municipal-parking-ticket9092495.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 4632 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7308 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1352,i,17440810105437182178,13092006359344771328,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://spamchallenge.msftemail.com/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==?cid=1972121800" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=1908,i,5920951951954005384,6651277585814174029,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
municipal-parking-ticket9092495.pdfJoeSecurity_PDFPhish_1Yara detected PDFPhishJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://spamchallenge.msftemail.com/XaXR2aElpOEEyS3ROQ3o0YmZoZEFhcXEycXB1eWJXTHNHSVhwcGlCN3ZNQVJwbzRAvira URL Cloud: Label: phishing
    Source: https://spamchallenge.msftemail.com/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RAvira URL Cloud: Label: phishing
    Source: municipal-parking-ticket9092495.pdfVirustotal: Detection: 26%Perma Link
    Source: municipal-parking-ticket9092495.pdfJoe Sandbox ML: detected

    Phishing

    barindex
    Source: Yara matchFile source: municipal-parking-ticket9092495.pdf, type: SAMPLE
    Source: Adobe Acrobat PDFOCR Text: Adobe Document Cloud This document is encrypted using Adobe Secure CloudTM. Click below to securely view contents. Secure Open Please note: Some webmail clients are not compatible with Adobe Adob obat Secure CloudTM. If that happens, download the file and open on Desktop.
    Source: Adobe Acrobat PDFML Model on OCR Text: Matched 96.7% probability on "Adobe Document Cloud This document is encrypted using Adobe Secure CloudTM. Click below to securely view contents. Secure Open Please note: Some webmail clients are not compatible with Adobe Adob obat Secure CloudTM. If that happens, download the file and open on Desktop. "
    Source: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==HTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 23.56.8.114:443 -> 192.168.2.4:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.56.8.114:443 -> 192.168.2.4:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49747 version: TLS 1.2
    Source: Joe Sandbox ViewIP Address: 104.17.24.14 104.17.24.14
    Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
    Source: Joe Sandbox ViewIP Address: 146.75.28.193 146.75.28.193
    Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
    Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
    Source: unknownTCP traffic detected without corresponding DNS query: 23.56.8.114
    Source: unknownTCP traffic detected without corresponding DNS query: 23.45.148.189
    Source: unknownTCP traffic detected without corresponding DNS query: 23.45.148.189
    Source: unknownTCP traffic detected without corresponding DNS query: 23.45.148.189
    Source: unknownTCP traffic detected without corresponding DNS query: 23.45.148.189
    Source: unknownTCP traffic detected without corresponding DNS query: 23.45.148.189
    Source: unknownTCP traffic detected without corresponding DNS query: 23.45.148.189
    Source: unknownTCP traffic detected without corresponding DNS query: 23.45.148.189
    Source: unknownTCP traffic detected without corresponding DNS query: 23.45.148.189
    Source: unknownTCP traffic detected without corresponding DNS query: 23.45.148.189
    Source: unknownTCP traffic detected without corresponding DNS query: 23.45.148.189
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
    Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kD8P4WgnXcOwg2P&MD=khovzDMU HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kD8P4WgnXcOwg2P&MD=khovzDMU HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==?cid=1972121800 HTTP/1.1Host: spamchallenge.msftemail.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ== HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://spamchallenge.msftemail.com/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==?cid=1972121800Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/sei-modal-298c1edd0166bef9cbaf6b85083b95d5819753f027d6a841658c738f21e84e49.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/sei-tooltip-1ae0d1e9729436272a0cdfaf2325f9aacea7d6f89787d08056eda54a1910752d.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/sei-flag-68d13d784ca9a21935d3004d873a9d547a5992deb153f1069c517f83cb514c7a.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /managed_services/middleby_logo__may_24_.png HTTP/1.1Host: static.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/application-b8fb25919f68be551e6730684a8ed34bc7dd2dac142e7cc51ebf7b09c48546d5.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /helpimg/landing_pages/css/dd.css HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /QRF01zv.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /packs/js/vendor-954761ad0dceb106b971.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/modernizr-79e0181ec91aff04bb01d87cba546535ede843f75d19f5c60f66b8dd6546971f.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/application-3ab7c63a41a8761925d45817a71fb79e0ef7208b59de505ac640c8a2a183ec19.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /packs/js/vendor-69f70dd3792dc7287ac8.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /QRF01zv.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /managed_services/middleby_logo__may_24_.png HTTP/1.1Host: static.knowbe4.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/assets/sei-flag-68d13d784ca9a21935d3004d873a9d547a5992deb153f1069c517f83cb514c7a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: unknownDNS traffic detected: queries for: spamchallenge.msftemail.com
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 29 Mar 2024 09:00:51 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: 08668782-7de9-4831-afb4-3e5d3d8e9660X-Runtime: 0.010725Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 29 Mar 2024 09:00:51 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: 72ca41af-02b4-4127-b023-eed8f2ea21cbX-Runtime: 0.010911Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 29 Mar 2024 09:00:51 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: 4a630b7f-a155-46b6-aff2-3eadca9bb1d3X-Runtime: 0.010842Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 29 Mar 2024 09:00:51 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: 7cc138e6-08db-48f9-87b2-98469b2ec036X-Runtime: 0.011105Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 29 Mar 2024 09:00:52 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: b8e9e6b9-32e1-4999-ba5e-61a1b011246cX-Runtime: 0.010942Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
    Source: chromecache_184.10.drString found in binary or memory: Http://bugs.jqueryui.com/ticket/9446
    Source: chromecache_184.10.drString found in binary or memory: http://api.jquery.com/jQuery.ajax/)
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/accordion/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/autocomplete/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/blind-effect/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/bounce-effect/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/button/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/category/effects-core/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/checkboxradio/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/clip-effect/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/controlgroup/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/data-selector/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/datepicker/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/dialog/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/disableSelection/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/draggable/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/drop-effect/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/droppable/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/explode-effect/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/fade-effect/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/focusable-selector/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/fold-effect/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/form-reset-mixin/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/highlight-effect/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/jQuery.ui.keyCode/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/jQuery.widget/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/labels/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/menu/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/mouse/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/position/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/progressbar/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/puff-effect/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/pulsate-effect/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/resizable/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/scale-effect/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/scrollParent/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/selectable/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/selectmenu/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/shake-effect/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/size-effect/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/slide-effect/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/slider/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/sortable/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/spinner/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/tabbable-selector/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/tabs/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/tooltip/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/transfer-effect/
    Source: chromecache_184.10.drString found in binary or memory: http://api.jqueryui.com/uniqueId/
    Source: chromecache_184.10.drString found in binary or memory: http://blog.jquery.com/2012/08/09/jquery-1-8-released/
    Source: chromecache_184.10.drString found in binary or memory: http://bugs.jquery.com/ticket/11778
    Source: chromecache_184.10.drString found in binary or memory: http://bugs.jquery.com/ticket/12359
    Source: chromecache_184.10.drString found in binary or memory: http://bugs.jquery.com/ticket/13378
    Source: chromecache_184.10.drString found in binary or memory: http://bugs.jqueryui.com/ticket/7552
    Source: chromecache_184.10.drString found in binary or memory: http://creativecommons.org/licenses/by/3.0/)
    Source: chromecache_184.10.drString found in binary or memory: http://datatables.net).
    Source: chromecache_184.10.drString found in binary or memory: http://datatables.net/license
    Source: chromecache_184.10.drString found in binary or memory: http://datatables.net/license/mit
    Source: chromecache_184.10.drString found in binary or memory: http://datatables.net/manual/styling/bootstrap
    Source: chromecache_184.10.drString found in binary or memory: http://datatables.net/tn/
    Source: chromecache_184.10.drString found in binary or memory: http://dev.w3.org/csswg/cssom/#resolved-values
    Source: chromecache_184.10.drString found in binary or memory: http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.html
    Source: chromecache_184.10.drString found in binary or memory: http://eligrey.com
    Source: chromecache_184.10.drString found in binary or memory: http://erik.eae.net/archives/2007/07/27/18.54.15/#comment-102291
    Source: chromecache_184.10.drString found in binary or memory: http://flightschool.acylt.com/devnotes/caret-position-woes/
    Source: chromecache_184.10.drString found in binary or memory: http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascript
    Source: chromecache_187.10.drString found in binary or memory: http://getbootstrap.com)
    Source: chromecache_184.10.drString found in binary or memory: http://javascript.nwbox.com/IEContentLoaded/
    Source: chromecache_184.10.drString found in binary or memory: http://jquery.com/
    Source: chromecache_184.10.drString found in binary or memory: http://jquery.org/license
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/accordion/
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/autocomplete/
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/button/
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/checkboxradio/
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/controlgroup/
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/datepicker/
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/dialog/
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/draggable/
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/droppable/
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/effect/
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/menu/
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/position/
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/progressbar/
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/resizable/
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/selectable/
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/selectmenu/
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/slider/
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/sortable/
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/spinner/
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/tabs/
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/tooltip/
    Source: chromecache_184.10.drString found in binary or memory: http://jqueryui.com/widget/
    Source: chromecache_184.10.drString found in binary or memory: http://jsfiddle.net/JZSMt/3/
    Source: chromecache_184.10.drString found in binary or memory: http://jsperf.com/getall-vs-sizzle/2
    Source: chromecache_184.10.drString found in binary or memory: http://jsperf.com/html-decode
    Source: chromecache_184.10.drString found in binary or memory: http://jsperf.com/thor-indexof-vs-for/5
    Source: chromecache_184.10.drString found in binary or memory: http://jsperf.com/tostring-v-check
    Source: chromecache_184.10.drString found in binary or memory: http://momentjs.com/guides/#/warnings/add-inverted-param/
    Source: chromecache_184.10.drString found in binary or memory: http://momentjs.com/guides/#/warnings/define-locale/
    Source: chromecache_184.10.drString found in binary or memory: http://momentjs.com/guides/#/warnings/dst-shifted/
    Source: chromecache_184.10.drString found in binary or memory: http://momentjs.com/guides/#/warnings/js-date/
    Source: chromecache_184.10.drString found in binary or memory: http://momentjs.com/guides/#/warnings/min-max/
    Source: chromecache_184.10.drString found in binary or memory: http://momentjs.com/guides/#/warnings/zone/
    Source: chromecache_184.10.drString found in binary or memory: http://pdfmake.org
    Source: chromecache_184.10.drString found in binary or memory: http://semver.org/
    Source: chromecache_184.10.drString found in binary or memory: http://sizzlejs.com/
    Source: chromecache_184.10.drString found in binary or memory: http://stackoverflow.com/a/21336448/937891
    Source: chromecache_184.10.drString found in binary or memory: http://stackoverflow.com/a/26707753
    Source: chromecache_184.10.drString found in binary or memory: http://stackoverflow.com/a/32954565/96342
    Source: chromecache_184.10.drString found in binary or memory: http://stackoverflow.com/a/384380/937891
    Source: chromecache_184.10.drString found in binary or memory: http://stackoverflow.com/questions/3561493/is-there-a-regexp-escape-function-in-javascript
    Source: chromecache_184.10.drString found in binary or memory: http://stackoverflow.com/questions/8898412
    Source: chromecache_184.10.drString found in binary or memory: http://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
    Source: chromecache_184.10.drString found in binary or memory: http://weblogs.java.net/blog/driscoll/archive/2009/09/08/eval-javascript-global-context
    Source: chromecache_184.10.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
    Source: chromecache_184.10.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0)
    Source: chromecache_184.10.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.txt
    Source: chromecache_184.10.drString found in binary or memory: http://www.datatables.net
    Source: chromecache_184.10.drString found in binary or memory: http://www.datatables.net/extensions/select
    Source: chromecache_184.10.drString found in binary or memory: http://www.macromedia.com/go/getflashplayer
    Source: chromecache_184.10.drString found in binary or memory: http://www.robertpenner.com/easing)
    Source: chromecache_184.10.drString found in binary or memory: http://www.sprymedia.co.uk/dataTables/lang.txt
    Source: chromecache_184.10.drString found in binary or memory: https://blog.alexmaccaw.com/css-transitions
    Source: chromecache_184.10.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=107380
    Source: chromecache_184.10.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
    Source: chromecache_184.10.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
    Source: chromecache_184.10.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=47182
    Source: chromecache_184.10.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=491668
    Source: chromecache_184.10.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=561664
    Source: chromecache_184.10.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=649285
    Source: chromecache_184.10.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
    Source: chromecache_194.10.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css
    Source: chromecache_184.10.drString found in binary or memory: https://chmln.github.io/flatpickr/#altinput
    Source: chromecache_184.10.drString found in binary or memory: https://chmln.github.io/flatpickr/#dateformat
    Source: chromecache_184.10.drString found in binary or memory: https://chmln.github.io/flatpickr/#disable
    Source: chromecache_184.10.drString found in binary or memory: https://chmln.github.io/flatpickr/#inline-calendar
    Source: chromecache_184.10.drString found in binary or memory: https://chmln.github.io/flatpickr/examples/#flatpickr-external-elements
    Source: chromecache_184.10.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=313082
    Source: chromecache_184.10.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=378607
    Source: chromecache_184.10.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=449857
    Source: chromecache_184.10.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=470258
    Source: chromecache_184.10.drString found in binary or memory: https://code.google.com/p/maashaack/source/browse/packages/graphics/trunk/src/graphics/colors/HUE2RG
    Source: chromecache_184.10.drString found in binary or memory: https://datatables.net/tn/11
    Source: chromecache_184.10.drString found in binary or memory: https://developer.apple.com/library/safari/documentation/Tools/Conceptual/SafariExtensionGuide/Worki
    Source: chromecache_184.10.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
    Source: chromecache_184.10.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Using_Firefox_1.5_caching
    Source: chromecache_184.10.drString found in binary or memory: https://developer.mozilla.org/en/Security/CSP)
    Source: chromecache_184.10.drString found in binary or memory: https://developer.snapappointments.com/bootstrap-select)
    Source: chromecache_184.10.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
    Source: chromecache_194.10.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
    Source: chromecache_181.10.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
    Source: chromecache_181.10.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
    Source: chromecache_181.10.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
    Source: chromecache_181.10.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
    Source: chromecache_181.10.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
    Source: chromecache_181.10.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
    Source: chromecache_181.10.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
    Source: chromecache_181.10.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
    Source: chromecache_181.10.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
    Source: chromecache_181.10.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
    Source: chromecache_184.10.drString found in binary or memory: https://fullcalendar.io/
    Source: chromecache_184.10.drString found in binary or memory: https://getbootstrap.com/)
    Source: chromecache_184.10.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#affix
    Source: chromecache_184.10.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#alerts
    Source: chromecache_184.10.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#buttons
    Source: chromecache_184.10.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#carousel
    Source: chromecache_184.10.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#collapse
    Source: chromecache_184.10.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#dropdowns
    Source: chromecache_184.10.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#modals
    Source: chromecache_184.10.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#popovers
    Source: chromecache_184.10.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#scrollspy
    Source: chromecache_184.10.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#tabs
    Source: chromecache_184.10.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#tooltip
    Source: chromecache_184.10.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#transitions
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/DoersGuild/jQuery.print/issues/18#issuecomment-96451589
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/Microsoft/tslib/blob/v1.6.0/tslib.js
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/angular/angular/blob/7.2.4/packages/core/src/sanitization/url_sanitizer.ts
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/bassjobsen/Bootstrap-3-Typeahead
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/davidstutz/bootstrap-multiselect)
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/dordille/moment-isoduration/blob/master/moment.isoduration.js
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/eligrey/classList.js/issues/36
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/jashkenas/underscore/blob/1.6.0/underscore.js#L714
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/jdewit/bootstrap-timepicker/graphs/contributors
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/jquery/jquery-color
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/jquery/jquery-color/
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/jquery/jquery-ui/blob/1.11.0/ui/core.js#L51
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/jquery/jquery/blob/2.2.4/src/core.js#L448
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/jquery/jquery/blob/e539bac79e666bba95bba86d690b4e609dca2286/src/selector/escapeSe
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/jquery/jquery/issues/4382
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/jquery/jquery/pull/764
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
    Source: chromecache_183.10.drString found in binary or memory: https://github.com/kriskowal/es5-shim/blob/master/es5-shim.js
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/moment/moment/blob/2.18.1/src/lib/moment/format.js#L22
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/moment/moment/issues/1423
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/moment/moment/issues/2166
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/moment/moment/issues/2978
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/moment/moment/pull/1871
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/rails/jquery-ujs
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/rails/jquery-ujs/issues/357
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/snapappointments/bootstrap-select/blob/master/LICENSE)
    Source: chromecache_184.10.dr, chromecache_187.10.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/14093
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/20280
    Source: chromecache_184.10.drString found in binary or memory: https://github.com/uxsolutions/bootstrap-datepicker)
    Source: chromecache_184.10.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
    Source: chromecache_194.10.drString found in binary or memory: https://i.imgur.com/QRF01zv.png
    Source: chromecache_184.10.drString found in binary or memory: https://itsjavi.com/bootstrap-colorpicker/
    Source: chromecache_184.10.drString found in binary or memory: https://jsperf.com/childnodes-array-slice-vs-loop
    Source: chromecache_184.10.drString found in binary or memory: https://modernizr.com/)
    Source: chromecache_184.10.drString found in binary or memory: https://nodejs.org/dist/latest/docs/api/util.html#util_custom_inspect_function_on_objects
    Source: chromecache_184.10.drString found in binary or memory: https://npms.io/search?q=ponyfill.
    Source: chromecache_194.10.drString found in binary or memory: https://s3.amazonaws.com/helpimg/landing_pages/css/dd.css
    Source: chromecache_199.10.drString found in binary or memory: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1
    Source: municipal-parking-ticket9092495.pdfString found in binary or memory: https://spamchallenge.msftemail.com/XRVhkUlZtTzVoRjFFb1ZKQVZ6T1plT1RpYVJ1VkJENFZKYU1pcmxPRThEWUkxVks
    Source: municipal-parking-ticket9092495.pdfString found in binary or memory: https://spamchallenge.msftemail.com/XZUwvaTQrS0F6Nlk2UkNCSGJSNTZVdVJobVFHMkdDalg5UUkxY1pXT211OTVFR0t
    Source: municipal-parking-ticket9092495.pdfString found in binary or memory: https://spamchallenge.msftemail.com/XaXR2aElpOEEyS3ROQ3o0YmZoZEFhcXEycXB1eWJXTHNHSVhwcGlCN3ZNQVJwbzR
    Source: municipal-parking-ticket9092495.pdfString found in binary or memory: https://spamchallenge.msftemail.com/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2R
    Source: chromecache_184.10.drString found in binary or memory: https://stackoverflow.com/q/181348
    Source: chromecache_194.10.drString found in binary or memory: https://static.knowbe4.com/managed_services/middleby_logo__may_24_.png
    Source: chromecache_184.10.drString found in binary or memory: https://tools.ietf.org/html/rfc2822#section-3.3
    Source: chromecache_184.10.drString found in binary or memory: https://www.chromestatus.com/features/5093566007214080
    Source: chromecache_184.10.drString found in binary or memory: https://www.ecma-international.org/news/TC45_current_work/Office%20Open%20XML%20Part%204%20-%20Marku
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownHTTPS traffic detected: 23.56.8.114:443 -> 192.168.2.4:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.56.8.114:443 -> 192.168.2.4:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49747 version: TLS 1.2

    System Summary

    barindex
    Source: municipal-parking-ticket9092495.pdfStatic PDF information: Image stream: 21
    Source: classification engineClassification label: mal80.phis.winPDF@39/90@20/10
    Source: municipal-parking-ticket9092495.pdfInitial sample: https://spamchallenge.msftemail.com/xdulmrdder0g2rlvszxdzruu5qk5jq0zqz1j4uw9pr0ffrjz2ogfimkvnunlga2rmrlfia3lhyutqtmnpmehiszhvsfl3b0famwvomgdad1dhzitpr0jzbnhyn3fuak8rexk5bezaz1bbaefivjloaecxudntc1vdawlklzk5rkk5ngeyuzldotlovjfbannzq3lyuw1ozzbjm3h0tjnkvtyvy1ltmerqownjq3levuu4ohfjyuv4u1v3twpts2zhz2u4yunbsstrzstevffxcg5hbz0tlstfmxrmyjviqtv3uvhmmektlurotlc0r21hwgnemvg5c09bbgt1vhc9pq==?cid=1972121800
    Source: municipal-parking-ticket9092495.pdfInitial sample: https://spamchallenge.msftemail.com/XZUwvaTQrS0F6Nlk2UkNCSGJSNTZVdVJobVFHMkdDalg5UUkxY1pXT211OTVFR0tvMkdVbmhncWFNcUVTdUNTeWJCUHJwNkNCbXVHOTNFcUUrNElHMVFHNUdnRjVOUXQ3U1VKdFR6ZEUwYk84KytaWm9ZTFdONW91V284VVJ6VVE2aFhXeW1aRE1GeTF3dGNlWDU4YlgzTmtlcEZPNm1UMHlwMFRwNmdyZXlmMGUrdXVvOWR2U1N3d3R1ZTVVT1RSdmgyT2xpS2dRV3FXRktlbk9Laz0tLU1yT0Mvd3dHbE9WNWdEb2ctLXl6YWdCQTZRbklzNmdRK1EzTHNlZHc9PQ==?cid=1972121800
    Source: municipal-parking-ticket9092495.pdfInitial sample: https://spamchallenge.msftemail.com/xaxr2aelpoeeys3roq3o0ymzozefhcxeycxb1ewjxthnhsvhwcglcn3znqvjwbzrldmnqslzma2ddtnj5otvpys9hakdurkdtdmnqr3eywlvnzdbuunb0dmxxweevzglsnulprfjfdfdtwwtkdlfytddtzzrlwdfkymr5k1zoanlhthracmffmmm3eui2t2n1atfrvgfrmwpfztfit0nqdjrgm3lrweyvzhj3cwxbslv1mgezr1pnmm80btbwmw5mavb3dmrytfpmchi5wnvvl3mryz0tlvg3cwhidmgvvxblmjvtt2stlvlstkx2k2vmrglknthfndqvberytve9pq==?cid=1972121800
    Source: municipal-parking-ticket9092495.pdfInitial sample: https://spamchallenge.msftemail.com/xzuwvatqrs0f6nlk2ukncsgjsntzvdvjobvfhmkddalg5uukxy1pxt211otvfr0tvmkdvbmhncwfncuvtduntewjcuhjwnkncbxvhotnfcuurnelhmvfhnudnrjvouxq3u1vkdfr6zeuwyk84kytawm9ztfdonw91v284vvj6vve2afhxew1are1getf3dgnlwdu4ylgztmtlcezpnm1umhlwmfrwnmdyzxlmmgurdxvvowr2u1n3d3r1ztvvt1rsdmgyt2xps2drv3fxrktlbk9laz0tlu1yt0mvd3dhbe9wnwdeb2ctlxl6ywdcqtzrbklznmdrk1ezthnlzhc9pq==?cid=1972121800
    Source: municipal-parking-ticket9092495.pdfInitial sample: https://spamchallenge.msftemail.com/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==?cid=1972121800
    Source: municipal-parking-ticket9092495.pdfInitial sample: https://spamchallenge.msftemail.com/XaXR2aElpOEEyS3ROQ3o0YmZoZEFhcXEycXB1eWJXTHNHSVhwcGlCN3ZNQVJwbzRldmNqSlZMa2dDTnJ5OTVPYS9hakdURkdtdmNQR3EyWlVnZDBuUnB0dmxXWEEvZGlsNUlPRFJFdFdtWWtkdlFyTDdTZzRLWDFKYmR5K1ZOanlhTHRacmFFMmM3eUI2T2N1aTFRVGFrMWpFZTFiT0NQdjRGM3lRWEYvZHJ3cWxBSlV1MGEzR1pnMm80bTBwMW5MaVB3dmRyTFpMcHI5WnVvL3MrYz0tLVg3cWhIdmgvVXBlMjVtT2stLVlsTkx2K2VmRGlKNThFNDQvbERyTVE9PQ==?cid=1972121800
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-03-29 09-59-24-712.logJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
    Source: municipal-parking-ticket9092495.pdfVirustotal: Detection: 26%
    Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\municipal-parking-ticket9092495.pdf"
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1352,i,17440810105437182178,13092006359344771328,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://spamchallenge.msftemail.com/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==?cid=1972121800"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=1908,i,5920951951954005384,6651277585814174029,262144 /prefetch:8
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1352,i,17440810105437182178,13092006359344771328,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://spamchallenge.msftemail.com/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==?cid=1972121800"Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=1908,i,5920951951954005384,6651277585814174029,262144 /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: municipal-parking-ticket9092495.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
    Source: municipal-parking-ticket9092495.pdfInitial sample: PDF keyword obj count = 54
    Source: municipal-parking-ticket9092495.pdfInitial sample: PDF keyword /OpenAction
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure1
    Spearphishing Link
    Windows Management InstrumentationPath Interception1
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    Process Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS Memory1
    System Information Discovery
    Remote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    municipal-parking-ticket9092495.pdf26%VirustotalBrowse
    municipal-parking-ticket9092495.pdf100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.html0%URL Reputationsafe
    http://www.robertpenner.com/easing)0%URL Reputationsafe
    http://getbootstrap.com)0%Avira URL Cloudsafe
    https://secured-login.net/assets/sei-tooltip-1ae0d1e9729436272a0cdfaf2325f9aacea7d6f89787d08056eda54a1910752d.css0%Avira URL Cloudsafe
    https://chmln.github.io/flatpickr/examples/#flatpickr-external-elements0%Avira URL Cloudsafe
    https://secured-login.net/assets/application-b8fb25919f68be551e6730684a8ed34bc7dd2dac142e7cc51ebf7b09c48546d5.js0%Avira URL Cloudsafe
    http://flightschool.acylt.com/devnotes/caret-position-woes/0%Avira URL Cloudsafe
    https://spamchallenge.msftemail.com/XaXR2aElpOEEyS3ROQ3o0YmZoZEFhcXEycXB1eWJXTHNHSVhwcGlCN3ZNQVJwbzR100%Avira URL Cloudphishing
    https://secured-login.net/assets/sei-modal-298c1edd0166bef9cbaf6b85083b95d5819753f027d6a841658c738f21e84e49.css0%Avira URL Cloudsafe
    https://chmln.github.io/flatpickr/examples/#flatpickr-external-elements0%VirustotalBrowse
    https://secured-login.net/favicon.ico0%Avira URL Cloudsafe
    https://secured-login.net/assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.js0%Avira URL Cloudsafe
    http://flightschool.acylt.com/devnotes/caret-position-woes/0%VirustotalBrowse
    https://secured-login.net/assets/sei-tooltip-1ae0d1e9729436272a0cdfaf2325f9aacea7d6f89787d08056eda54a1910752d.css1%VirustotalBrowse
    https://spamchallenge.msftemail.com/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2R100%Avira URL Cloudphishing
    https://secured-login.net/assets/application-b8fb25919f68be551e6730684a8ed34bc7dd2dac142e7cc51ebf7b09c48546d5.js3%VirustotalBrowse
    https://spamchallenge.msftemail.com/XaXR2aElpOEEyS3ROQ3o0YmZoZEFhcXEycXB1eWJXTHNHSVhwcGlCN3ZNQVJwbzR2%VirustotalBrowse
    https://spamchallenge.msftemail.com/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2R2%VirustotalBrowse
    https://secured-login.net/assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.js0%VirustotalBrowse
    https://secured-login.net/assets/sei-modal-298c1edd0166bef9cbaf6b85083b95d5819753f027d6a841658c738f21e84e49.css1%VirustotalBrowse
    https://secured-login.net/favicon.ico1%VirustotalBrowse
    NameIPActiveMaliciousAntivirus DetectionReputation
    s3.amazonaws.com
    52.216.93.13
    truefalse
      high
      static.knowbe4.com
      99.84.208.62
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.24.14
        truefalse
          high
          www.google.com
          142.251.167.105
          truefalse
            high
            secured-login.net
            44.196.126.127
            truefalse
              unknown
              landing.training.knowbe4.com
              44.196.126.127
              truefalse
                high
                ipv4.imgur.map.fastly.net
                146.75.28.193
                truefalse
                  unknown
                  i.imgur.com
                  unknown
                  unknownfalse
                    high
                    spamchallenge.msftemail.com
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.cssfalse
                        high
                        https://secured-login.net/assets/sei-tooltip-1ae0d1e9729436272a0cdfaf2325f9aacea7d6f89787d08056eda54a1910752d.cssfalse
                        • 1%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://secured-login.net/assets/application-b8fb25919f68be551e6730684a8ed34bc7dd2dac142e7cc51ebf7b09c48546d5.jsfalse
                        • 3%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://secured-login.net/assets/sei-modal-298c1edd0166bef9cbaf6b85083b95d5819753f027d6a841658c738f21e84e49.cssfalse
                        • 1%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://secured-login.net/favicon.icofalse
                        • 1%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://secured-login.net/assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.jsfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==false
                          unknown
                          https://i.imgur.com/QRF01zv.pngfalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://jqueryui.com/menu/chromecache_184.10.drfalse
                              high
                              https://www.ecma-international.org/news/TC45_current_work/Office%20Open%20XML%20Part%204%20-%20Markuchromecache_184.10.drfalse
                                high
                                http://api.jqueryui.com/slide-effect/chromecache_184.10.drfalse
                                  high
                                  https://github.com/moment/moment/issues/1423chromecache_184.10.drfalse
                                    high
                                    http://jqueryui.com/accordion/chromecache_184.10.drfalse
                                      high
                                      http://api.jqueryui.com/data-selector/chromecache_184.10.drfalse
                                        high
                                        https://chmln.github.io/flatpickr/examples/#flatpickr-external-elementschromecache_184.10.drfalse
                                        • 0%, Virustotal, Browse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://stackoverflow.com/a/32954565/96342chromecache_184.10.drfalse
                                          high
                                          https://code.google.com/p/chromium/issues/detail?id=378607chromecache_184.10.drfalse
                                            high
                                            http://stackoverflow.com/a/26707753chromecache_184.10.drfalse
                                              high
                                              https://github.com/jquery/jquery-colorchromecache_184.10.drfalse
                                                high
                                                http://jqueryui.com/position/chromecache_184.10.drfalse
                                                  high
                                                  http://api.jqueryui.com/jQuery.widget/chromecache_184.10.drfalse
                                                    high
                                                    http://blog.jquery.com/2012/08/09/jquery-1-8-released/chromecache_184.10.drfalse
                                                      high
                                                      http://api.jqueryui.com/focusable-selector/chromecache_184.10.drfalse
                                                        high
                                                        http://pdfmake.orgchromecache_184.10.drfalse
                                                          high
                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=561664chromecache_184.10.drfalse
                                                            high
                                                            http://dev.w3.org/csswg/cssom/#resolved-valueschromecache_184.10.drfalse
                                                              high
                                                              https://bugs.webkit.org/show_bug.cgi?id=107380chromecache_184.10.drfalse
                                                                high
                                                                https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_184.10.drfalse
                                                                  high
                                                                  http://www.apache.org/licenses/LICENSE-2.0)chromecache_184.10.drfalse
                                                                    high
                                                                    https://github.com/kriskowal/es5-shim/blob/master/es5-shim.jschromecache_183.10.drfalse
                                                                      high
                                                                      http://api.jqueryui.com/button/chromecache_184.10.drfalse
                                                                        high
                                                                        http://getbootstrap.com)chromecache_187.10.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        low
                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_184.10.drfalse
                                                                          high
                                                                          https://blog.alexmaccaw.com/css-transitionschromecache_184.10.drfalse
                                                                            high
                                                                            http://www.datatables.netchromecache_184.10.drfalse
                                                                              high
                                                                              https://github.com/bassjobsen/Bootstrap-3-Typeaheadchromecache_184.10.drfalse
                                                                                high
                                                                                https://getbootstrap.com/docs/3.4/javascript/#transitionschromecache_184.10.drfalse
                                                                                  high
                                                                                  http://api.jqueryui.com/size-effect/chromecache_184.10.drfalse
                                                                                    high
                                                                                    http://momentjs.com/guides/#/warnings/zone/chromecache_184.10.drfalse
                                                                                      high
                                                                                      http://bugs.jquery.com/ticket/12359chromecache_184.10.drfalse
                                                                                        high
                                                                                        http://api.jqueryui.com/uniqueId/chromecache_184.10.drfalse
                                                                                          high
                                                                                          http://creativecommons.org/licenses/by/3.0/)chromecache_184.10.drfalse
                                                                                            high
                                                                                            http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.htmlchromecache_184.10.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://api.jqueryui.com/checkboxradio/chromecache_184.10.drfalse
                                                                                              high
                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=649285chromecache_184.10.drfalse
                                                                                                high
                                                                                                https://getbootstrap.com/docs/3.4/javascript/#tooltipchromecache_184.10.drfalse
                                                                                                  high
                                                                                                  https://github.com/twbs/bootstrap/issues/20280chromecache_184.10.drfalse
                                                                                                    high
                                                                                                    http://jqueryui.com/slider/chromecache_184.10.drfalse
                                                                                                      high
                                                                                                      https://getbootstrap.com/docs/3.4/javascript/#modalschromecache_184.10.drfalse
                                                                                                        high
                                                                                                        http://api.jqueryui.com/disableSelection/chromecache_184.10.drfalse
                                                                                                          high
                                                                                                          https://code.google.com/p/chromium/issues/detail?id=313082chromecache_184.10.drfalse
                                                                                                            high
                                                                                                            http://jqueryui.com/controlgroup/chromecache_184.10.drfalse
                                                                                                              high
                                                                                                              https://stackoverflow.com/q/181348chromecache_184.10.drfalse
                                                                                                                high
                                                                                                                https://getbootstrap.com/docs/3.4/javascript/#collapsechromecache_184.10.drfalse
                                                                                                                  high
                                                                                                                  http://www.macromedia.com/go/getflashplayerchromecache_184.10.drfalse
                                                                                                                    high
                                                                                                                    https://getbootstrap.com/docs/3.4/javascript/#scrollspychromecache_184.10.drfalse
                                                                                                                      high
                                                                                                                      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_184.10.dr, chromecache_187.10.drfalse
                                                                                                                        high
                                                                                                                        http://flightschool.acylt.com/devnotes/caret-position-woes/chromecache_184.10.drfalse
                                                                                                                        • 0%, Virustotal, Browse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://api.jqueryui.com/transfer-effect/chromecache_184.10.drfalse
                                                                                                                          high
                                                                                                                          https://github.com/rails/jquery-ujschromecache_184.10.drfalse
                                                                                                                            high
                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=491668chromecache_184.10.drfalse
                                                                                                                              high
                                                                                                                              http://www.robertpenner.com/easing)chromecache_184.10.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://momentjs.com/guides/#/warnings/min-max/chromecache_184.10.drfalse
                                                                                                                                high
                                                                                                                                http://jqueryui.com/datepicker/chromecache_184.10.drfalse
                                                                                                                                  high
                                                                                                                                  Http://bugs.jqueryui.com/ticket/9446chromecache_184.10.drfalse
                                                                                                                                    high
                                                                                                                                    https://code.google.com/p/chromium/issues/detail?id=470258chromecache_184.10.drfalse
                                                                                                                                      high
                                                                                                                                      https://npms.io/search?q=ponyfill.chromecache_184.10.drfalse
                                                                                                                                        high
                                                                                                                                        http://api.jqueryui.com/drop-effect/chromecache_184.10.drfalse
                                                                                                                                          high
                                                                                                                                          https://spamchallenge.msftemail.com/XaXR2aElpOEEyS3ROQ3o0YmZoZEFhcXEycXB1eWJXTHNHSVhwcGlCN3ZNQVJwbzRmunicipal-parking-ticket9092495.pdffalse
                                                                                                                                          • 2%, Virustotal, Browse
                                                                                                                                          • Avira URL Cloud: phishing
                                                                                                                                          unknown
                                                                                                                                          http://datatables.net/licensechromecache_184.10.drfalse
                                                                                                                                            high
                                                                                                                                            http://jsperf.com/getall-vs-sizzle/2chromecache_184.10.drfalse
                                                                                                                                              high
                                                                                                                                              https://github.com/jquery/jquery/blob/e539bac79e666bba95bba86d690b4e609dca2286/src/selector/escapeSechromecache_184.10.drfalse
                                                                                                                                                high
                                                                                                                                                https://getbootstrap.com/docs/3.4/javascript/#buttonschromecache_184.10.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://github.com/jquery/jquery/pull/557)chromecache_184.10.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://api.jqueryui.com/menu/chromecache_184.10.drfalse
                                                                                                                                                      high
                                                                                                                                                      http://jqueryui.com/checkboxradio/chromecache_184.10.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://getbootstrap.com/docs/3.4/javascript/#alertschromecache_184.10.drfalse
                                                                                                                                                          high
                                                                                                                                                          http://api.jqueryui.com/controlgroup/chromecache_184.10.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://jqueryui.com/widget/chromecache_184.10.drfalse
                                                                                                                                                              high
                                                                                                                                                              http://momentjs.com/guides/#/warnings/define-locale/chromecache_184.10.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://api.jqueryui.com/category/effects-core/chromecache_184.10.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://api.jqueryui.com/dialog/chromecache_184.10.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://jqueryui.com/tooltip/chromecache_184.10.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://api.jqueryui.com/selectmenu/chromecache_184.10.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://api.jqueryui.com/shake-effect/chromecache_184.10.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://github.com/Microsoft/tslib/blob/v1.6.0/tslib.jschromecache_184.10.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://api.jqueryui.com/jQuery.ui.keyCode/chromecache_184.10.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://getbootstrap.com/)chromecache_184.10.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://modernizr.com/)chromecache_184.10.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://momentjs.com/guides/#/warnings/dst-shifted/chromecache_184.10.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://tools.ietf.org/html/rfc2822#section-3.3chromecache_184.10.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://api.jqueryui.com/bounce-effect/chromecache_184.10.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://api.jquery.com/jQuery.ajax/)chromecache_184.10.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://github.com/moment/moment/blob/2.18.1/src/lib/moment/format.js#L22chromecache_184.10.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://bugs.jquery.com/ticket/13378chromecache_184.10.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://spamchallenge.msftemail.com/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2Rmunicipal-parking-ticket9092495.pdffalse
                                                                                                                                                                                              • 2%, Virustotal, Browse
                                                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://jsperf.com/thor-indexof-vs-for/5chromecache_184.10.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://github.com/jashkenas/underscore/blob/1.6.0/underscore.js#L714chromecache_184.10.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://github.com/jdewit/bootstrap-timepicker/graphs/contributorschromecache_184.10.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://getbootstrap.com/docs/3.4/javascript/#tabschromecache_184.10.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                      44.196.126.127
                                                                                                                                                                                                      secured-login.netUnited States
                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                      104.17.24.14
                                                                                                                                                                                                      cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      99.84.208.62
                                                                                                                                                                                                      static.knowbe4.comUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      52.216.93.13
                                                                                                                                                                                                      s3.amazonaws.comUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      54.237.54.171
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                      142.251.167.105
                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      23.45.148.189
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      9498BBIL-APBHARTIAirtelLtdINfalse
                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                      146.75.28.193
                                                                                                                                                                                                      ipv4.imgur.map.fastly.netSweden
                                                                                                                                                                                                      30051SCCGOVUSfalse
                                                                                                                                                                                                      IP
                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                      Analysis ID:1417447
                                                                                                                                                                                                      Start date and time:2024-03-29 09:58:36 +01:00
                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                      Overall analysis duration:0h 6m 50s
                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                      Cookbook file name:defaultwindowspdfcookbook.jbs
                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                      Number of analysed new started processes analysed:13
                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                      Sample name:municipal-parking-ticket9092495.pdf
                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                      Classification:mal80.phis.winPDF@39/90@20/10
                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                      • Found application associated with file extension: .pdf
                                                                                                                                                                                                      • Found PDF document
                                                                                                                                                                                                      • Close Viewer
                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 173.223.163.196, 173.223.163.200, 23.221.240.182, 52.22.41.97, 3.219.243.226, 52.6.155.20, 3.233.129.217, 172.64.41.3, 162.159.61.3, 23.40.62.64, 23.40.62.83, 72.21.81.240, 192.229.211.108, 23.46.150.82, 23.46.150.67, 23.222.12.35, 23.222.12.34, 172.253.62.138, 172.253.62.102, 172.253.62.113, 172.253.62.139, 172.253.62.100, 172.253.62.101, 172.253.62.84, 142.251.167.94, 34.104.35.123, 142.251.111.95, 142.251.179.95, 172.253.115.95, 142.250.31.95, 172.253.63.95, 172.253.62.95, 142.251.167.95, 172.253.122.95, 142.251.16.95, 142.251.163.95, 23.12.145.69, 23.12.145.72, 23.45.233.19, 23.45.233.26, 172.253.115.94, 172.253.63.101, 172.253.63.113, 172.253.63.100, 172.253.63.102, 172.253.63.138, 172.253.63.139
                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): clients1.google.com, e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, acroipm2.adobe.com.edgesuite.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, p13n.adobe.io, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, clients.l.google.com, geo2.adobe.com, optimizationguide-pa.googleapis.com
                                                                                                                                                                                                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      104.17.24.14http://vtaurl.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                      http://Voyages.CNTraveler.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • cdnjs.cloudflare.com/ajax/libs/ScrollMagic/2.0.5/plugins/animation.gsap.js
                                                                                                                                                                                                      99.84.208.62https://https.file-transfers.ancillarycheese.com/XYmpJek5GVXJOalpuVmpsMlpWZDFjWEZ5TkhZM1RYbDJOakpLY0VWNFZFZzNWM2h2ZW1kR01rZzFTV2xEVDBod1VqY3pOMWhSYUc1RVRFVktja0pEYVVVdlkxQnpNMWh3SzBOMk16aGFWWGhVYVVOMVIwNVFVemRLTlZoTE5WcHFjVXREZVVoQmR6Vm1Ta1J6Y1VsVWVteHlVbGROY2sxMkx6Qk5VRFp3TVc1WU5UaDBTemRXU0V4NGRGbzJWSEpMYjFOMlJraHpiamxxVEM4MlFYazFMM3BZYlhoSE5FWlBSVGxXUmtSSmQxSTRUM2hRTWpOaFRGVlpaRU16TkhCNE9XMXpObTlLU3pBMk5YbDFVVU5vVmpSTmNEWklRVDA5TFMxRWNYVTBZVU5YTDNkdFJtODJRVWxYVjFaT1dIRkJQVDA9LS0yODEzMzI4OTM5YmViMDMzNWFiZmQ1NzVjZmIzYzFiYTdiMmU5MDc5?cid=1824703302Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        239.255.255.250https://airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.com/posten.html?cid=freetomfr@hotmail.comGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                          http://116.198.42.183/uqcjjjGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            https://brilink.me/xD6ksaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              https://179.60.147.91/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                https://1drv.ms/f/s!AsWd4BQz7qwJa8oeifBH2QA-eNgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  WaffMEMZ-1.0-Destructive.exeGet hashmaliciousKillMBRBrowse
                                                                                                                                                                                                                    https://jpn104.z23.web.core.windows.net/werrx01USAHTML/?bcda=(0101)-88868-22952Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                      https://jpn104.z23.web.core.windows.net/werrx01USAHTML/?bcda=(0101)-88868-24980Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                        WaffMEMZ-1.0-Destructive.exeGet hashmaliciousKillMBRBrowse
                                                                                                                                                                                                                          https://jpn104-secondary.z23.web.core.windows.net/werrx01USAHTML/?bcda=(0101)-88868-25074Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                            23.45.148.18906836722_218 Aluplast.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              146.75.28.193https://login.gogie.com.000000000000.phish.farm/XdmIybldaZ2Vqd3owc2RDNTJycldpMDBNbzBNS1VjeFA2aGxOQVF1OWZrTlljL0MzQSszdDAzSjNvY29uZU9BbzNDbWhOM0hEMGsyV0RVbVVKZDVrQmxRYkZBdnNsZmxwbk0vaEgxYlRQOVpmOW9WL2tIN1dsQ0R0MHlnVEs3dFhkV3dxWFp5bkVLVk81UXB5UnFOdlJKQmNDdlZUWjlGNU1wTjVFWXNoMmJkLzAzby9IMjZscVpVcTRaOWZZakFTYWc9PS0tVjIweVFyYTJ1R25FUDF5UC0tQ1F4ZE5McGhGOEc4S0gzR2htb281QT09?cid=1972043470Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                https://pub--1e6e9635986941c0b9ce0ea49a72b69b-r2-dev.translate.goog/merlomyscr592424.htm?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#james.smith@test.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                  https://pub-611a8e97e95a4f898b0f76c8b870e436.r2.dev/vm.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    http://skinport.com.vcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      http://skinport.com.vcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        https://mail.kb4.io/XVEdWT1VTOW9RM0EyVGtGU01qUndTbU5SUnpsNmVWTndkM0JpVjNaTFptSmFjVzlxVkU1cFRIYzJWQ3RLTTNOcGREZG5TRFJNTWtNcmRGUlNNR1JaV2tOSFVVTXhOMWx1TldwT1ozcEdNazlSUTNabVVpdHdRMWxoSzFSaWRIbERRM2czU3pndk9UVlRZM2QxS3pGVFV6TjVNbTFOYmxSVlpWRlpaR1ZTUmpsRVkyRlZaMVo0VXk5QlYzQlllbVU0TjNWcGNuVXZZbkJaU1hJNWNETlpibE5CUmxac05GVktablJIT0ROM1V5dFZhVVk0UlVndlNtTndXVlIyV1RGa0xTMTFkVFJqSzA1dVMyYzFhbk14VjFCcGMxRlRNM2gzUFQwPS0tOTI3MmFlM2VmZTMzNmNmMmJlYWE0YWRlMjBiNjU3NTQxZjRkYzNkMg==?cid=1876074955Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          POP Purchase Order (Single).xls.shtmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            https://hyperfollow.com/peoplecomplaintssupportpageGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              https://hyperfollow.com/peoplecomplaintssupportpageGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                http://bakwasnakar.com/web/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                  s3.amazonaws.comsecuredoc_20240328T081124.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 52.217.236.16
                                                                                                                                                                                                                                                  https://login.gogie.com.000000000000.phish.farm/XdmIybldaZ2Vqd3owc2RDNTJycldpMDBNbzBNS1VjeFA2aGxOQVF1OWZrTlljL0MzQSszdDAzSjNvY29uZU9BbzNDbWhOM0hEMGsyV0RVbVVKZDVrQmxRYkZBdnNsZmxwbk0vaEgxYlRQOVpmOW9WL2tIN1dsQ0R0MHlnVEs3dFhkV3dxWFp5bkVLVk81UXB5UnFOdlJKQmNDdlZUWjlGNU1wTjVFWXNoMmJkLzAzby9IMjZscVpVcTRaOWZZakFTYWc9PS0tVjIweVFyYTJ1R25FUDF5UC0tQ1F4ZE5McGhGOEc4S0gzR2htb281QT09?cid=1972043470Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 52.217.132.248
                                                                                                                                                                                                                                                  static.knowbe4.comhttps://https.file-transfers.ancillarycheese.com/XYmpJek5GVXJOalpuVmpsMlpWZDFjWEZ5TkhZM1RYbDJOakpLY0VWNFZFZzNWM2h2ZW1kR01rZzFTV2xEVDBod1VqY3pOMWhSYUc1RVRFVktja0pEYVVVdlkxQnpNMWh3SzBOMk16aGFWWGhVYVVOMVIwNVFVemRLTlZoTE5WcHFjVXREZVVoQmR6Vm1Ta1J6Y1VsVWVteHlVbGROY2sxMkx6Qk5VRFp3TVc1WU5UaDBTemRXU0V4NGRGbzJWSEpMYjFOMlJraHpiamxxVEM4MlFYazFMM3BZYlhoSE5FWlBSVGxXUmtSSmQxSTRUM2hRTWpOaFRGVlpaRU16TkhCNE9XMXpObTlLU3pBMk5YbDFVVU5vVmpSTmNEWklRVDA5TFMxRWNYVTBZVU5YTDNkdFJtODJRVWxYVjFaT1dIRkJQVDA9LS0yODEzMzI4OTM5YmViMDMzNWFiZmQ1NzVjZmIzYzFiYTdiMmU5MDc5?cid=1824703302Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 99.84.208.62
                                                                                                                                                                                                                                                  landing.training.knowbe4.comhttps://login.gogie.com.000000000000.phish.farm/XdmIybldaZ2Vqd3owc2RDNTJycldpMDBNbzBNS1VjeFA2aGxOQVF1OWZrTlljL0MzQSszdDAzSjNvY29uZU9BbzNDbWhOM0hEMGsyV0RVbVVKZDVrQmxRYkZBdnNsZmxwbk0vaEgxYlRQOVpmOW9WL2tIN1dsQ0R0MHlnVEs3dFhkV3dxWFp5bkVLVk81UXB5UnFOdlJKQmNDdlZUWjlGNU1wTjVFWXNoMmJkLzAzby9IMjZscVpVcTRaOWZZakFTYWc9PS0tVjIweVFyYTJ1R25FUDF5UC0tQ1F4ZE5McGhGOEc4S0gzR2htb281QT09?cid=1972043470Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 3.213.103.111
                                                                                                                                                                                                                                                  https://web-login.malwarebouncer.com/XMWRTK1piVVNlb0F4VzBTU3FJVFYxWGRGMHpvd04zZ1BmM1Jja2FIK3NMTGs1NFNZTmRKNXdqeWpUcmVLdWg1cXl4dlZuT2NUa2dOZ2xMRnU4TFB0WXlYZlQ2QkhsTG5Sc2lHS3BFcWk2L1JBak92VE5OQmRlTDg1elZLL1NtaXltZFVuWElCbU1MaFo1V2U2TGdCekNWZk5uR3hyeks1YWVsUHNOSWttbGYweTY0TS8rVmorNDZzPS0taHRTMERxMDlLNVgxL21VWS0tQytpRXlVeTQ4VnhETzNlY0sxZWpYQT09?cid=1966228761Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 3.225.24.119
                                                                                                                                                                                                                                                  https://webconference.protected-forms.com/XUkc1R2VqTTJTRFpsU1hoek9EaFZPV05GTkd4dFpFMW9WVFp4UVRneGNEaEVSbkl3WVVWb1ZVUkRXVlF3TTI1c2MyZFFZMGh5Wm1SWGMxZENlRU5ZT0c1RFlUTXdSSGxGS3pOV1NFMURibGN3YWpocFJUZzFjV0owTjB3M1lWWXJTSGhWT0hkUGNIRjBlblJzV2psaVYxWlFhVUpSWjFReVdHRmlMMk5tTjNsaFNsaHNWWEoxZW05NWREZFljVWh0WkZaSWJXaHROSFJVYTNsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 3.212.27.190
                                                                                                                                                                                                                                                  https://su.onamoc.comano.us/Q13LKpeyvbkKVcq2rDsV9PxcxnHLhFMrJZB9zbTsZdX3aQ3uFs5uSCcDkG2h9RLC5Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 3.212.27.190
                                                                                                                                                                                                                                                  https://addto.password.land/XTTFFM2VtWjNNWHBLY1RCMFIxVkJSRlpYYVdoWWNuRmxRV0p0UmtNeU1EWkVVWFJLVmpoU2RFVmpXaXRsY3paSE1FcFVNR1p4YzJGcU0yRm5hSGwxU2pkeVRqUnZaVlZLZVVGQ2NrZHFORFpwZWpSUU1sSkZWazFPUVRoNVJERjRlazUxTlV4eGRFbHBSMUYzWkROWk5XVmxUSHB2VUdoS1ZWcFNaRmxCTUZvdlN6ZFRVWHAwYWxaTlVVZEhabGd4YWxOclMwaE1VbGN2Tm5CWWRYUndZVmRhV2toTU5uaEhTMkk0Y1hFMUswdzRjMU4zY2xOQmVtWk5LME00Y3pCU0xTMWliWEJtVDNKS05rOHpRbEF2UW1wR09EQklaR0ozUFQwPS0tNTRkMmZmZGEwNjM5YzY2YTc2MWE2YzE5ZmJjZjAyYjQ3ZjQxMTExMQ==?cid=1863163392Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 3.212.27.190
                                                                                                                                                                                                                                                  https://su.onamoc.comano.us/XaUFYajYrOGVIN2JjeU1jS3FtTkRTRFBJTGt0a0JjY2p5ZFhaTVF1SDgraTVtUlViR2x0MENXQlkwTncwc1doa2s0bGFSeDBWMEkxdDVONzlaWTZyMDJMUGVGSTJkb2tFZUtVeFI4U3NkbkF5QlR5enZONy9pREVJakx1ZTRSWjF1ZE92OWhlbXJ5NmFhb2FTd05WRnAxUnZ6cy9jeTJzTkVMQm94YWJEbUkxZjJpcHhTQkNNNldWWS0tSG1uSGdjaVVjQmx4Yy94TC0tZWFMaFdhZ1lZM3pQTVFHWGVIUTFkUT09?cid=1961342618Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 3.212.27.190
                                                                                                                                                                                                                                                  AccountCharges.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 3.225.24.119
                                                                                                                                                                                                                                                  https://https.file-transfers.ancillarycheese.com/XWld4ellUbFZRM0ZrY200MU1tNUxNVWxoWVRoUlJubFlLMWx1Wm5aRVZqVlVMemw2UzBveU1GRjNRMUJUYVZGT1FVUnJaWEpFVkdsV09VNXNabXQ2VGxCeGRVVjZhSFpYUmpCTlZrc3JWekpzVHpFd1JHUjNOSFZvVTNWUmNVVjVSbTVMUWxoSmFESkJaMlJrYjJreVRtZGpTa1JGWjJselZXb3ZVaTk2ZUROak1FRnJXRTAyZFdSQ1l6TjFOVUp0V2taUFVVSTFOV1k1TkhseVptMVJWazltVkdsNmRVVkdaVXR6UFMwdFQzWXlkVEpqVWt4Mk16ZHJiR2hyYURWa1EzZzBVVDA5LS0xMTdhMmYyMWIxMjQ4M2M5ZWZkYzdmY2U1YTQwNzEzOWRmMjY1MWIy?cid=1114501966Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 3.219.125.138
                                                                                                                                                                                                                                                  https://en-us.secureconnection.moneytransaction.kb4.ioGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 3.231.232.165
                                                                                                                                                                                                                                                  http://05kqatnrj9s0snah9.phish.farm/XYWNt0aW9uPWqNsaWNrJnrVybD1ozzdHRwyczovL3NlpY3eVyZWQtbG9naW4ubmV0qL3BhZ2VzLzNlYTQxYTEwMDk5M2ImcmVjaXBpZW50X2lkPTYzOTE3NDMzOSZjYW1wYWlnbl9ydW5faWQ9MzI4MTUyOQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 3.220.119.110
                                                                                                                                                                                                                                                  cdnjs.cloudflare.comhttps://airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.com/posten.html?cid=freetomfr@hotmail.comGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                  • 104.17.24.14
                                                                                                                                                                                                                                                  https://depl.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                  • 104.17.25.14
                                                                                                                                                                                                                                                  https://8e1fd3fcd03b297a.pages.dev/robots.txtGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                  • 104.17.24.14
                                                                                                                                                                                                                                                  https://ithmnarokhmnraeohntkhnrthjrt.azurewebsites.net/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                                  • 104.17.24.14
                                                                                                                                                                                                                                                  https://portal.bakfar.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                  • 104.17.24.14
                                                                                                                                                                                                                                                  https://28marmic11.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                                  • 104.17.24.14
                                                                                                                                                                                                                                                  Signature Required Audits evaluation for lewis on Thursday March 28 2024.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                  • 104.17.24.14
                                                                                                                                                                                                                                                  http://www.cyclic.sh/pricingGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                  • 104.17.24.14
                                                                                                                                                                                                                                                  https://celtichouse.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 104.17.25.14
                                                                                                                                                                                                                                                  http://www.free-pdf-creator.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 104.17.24.14
                                                                                                                                                                                                                                                  secured-login.nethttps://web-login.malwarebouncer.com/XMWRTK1piVVNlb0F4VzBTU3FJVFYxWGRGMHpvd04zZ1BmM1Jja2FIK3NMTGs1NFNZTmRKNXdqeWpUcmVLdWg1cXl4dlZuT2NUa2dOZ2xMRnU4TFB0WXlYZlQ2QkhsTG5Sc2lHS3BFcWk2L1JBak92VE5OQmRlTDg1elZLL1NtaXltZFVuWElCbU1MaFo1V2U2TGdCekNWZk5uR3hyeks1YWVsUHNOSWttbGYweTY0TS8rVmorNDZzPS0taHRTMERxMDlLNVgxL21VWS0tQytpRXlVeTQ4VnhETzNlY0sxZWpYQT09?cid=1966228761Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 174.129.41.235
                                                                                                                                                                                                                                                  https://su.onamoc.comano.us/Q13LKpeyvbkKVcq2rDsV9PxcxnHLhFMrJZB9zbTsZdX3aQ3uFs5uSCcDkG2h9RLC5Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 3.230.13.104
                                                                                                                                                                                                                                                  https://addto.password.land/XTTFFM2VtWjNNWHBLY1RCMFIxVkJSRlpYYVdoWWNuRmxRV0p0UmtNeU1EWkVVWFJLVmpoU2RFVmpXaXRsY3paSE1FcFVNR1p4YzJGcU0yRm5hSGwxU2pkeVRqUnZaVlZLZVVGQ2NrZHFORFpwZWpSUU1sSkZWazFPUVRoNVJERjRlazUxTlV4eGRFbHBSMUYzWkROWk5XVmxUSHB2VUdoS1ZWcFNaRmxCTUZvdlN6ZFRVWHAwYWxaTlVVZEhabGd4YWxOclMwaE1VbGN2Tm5CWWRYUndZVmRhV2toTU5uaEhTMkk0Y1hFMUswdzRjMU4zY2xOQmVtWk5LME00Y3pCU0xTMWliWEJtVDNKS05rOHpRbEF2UW1wR09EQklaR0ozUFQwPS0tNTRkMmZmZGEwNjM5YzY2YTc2MWE2YzE5ZmJjZjAyYjQ3ZjQxMTExMQ==?cid=1863163392Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 54.210.76.213
                                                                                                                                                                                                                                                  https://su.onamoc.comano.us/XaUFYajYrOGVIN2JjeU1jS3FtTkRTRFBJTGt0a0JjY2p5ZFhaTVF1SDgraTVtUlViR2x0MENXQlkwTncwc1doa2s0bGFSeDBWMEkxdDVONzlaWTZyMDJMUGVGSTJkb2tFZUtVeFI4U3NkbkF5QlR5enZONy9pREVJakx1ZTRSWjF1ZE92OWhlbXJ5NmFhb2FTd05WRnAxUnZ6cy9jeTJzTkVMQm94YWJEbUkxZjJpcHhTQkNNNldWWS0tSG1uSGdjaVVjQmx4Yy94TC0tZWFMaFdhZ1lZM3pQTVFHWGVIUTFkUT09?cid=1961342618Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 67.202.56.174
                                                                                                                                                                                                                                                  AccountCharges.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 34.205.38.187
                                                                                                                                                                                                                                                  https://https.file-transfers.ancillarycheese.com/XWld4ellUbFZRM0ZrY200MU1tNUxNVWxoWVRoUlJubFlLMWx1Wm5aRVZqVlVMemw2UzBveU1GRjNRMUJUYVZGT1FVUnJaWEpFVkdsV09VNXNabXQ2VGxCeGRVVjZhSFpYUmpCTlZrc3JWekpzVHpFd1JHUjNOSFZvVTNWUmNVVjVSbTVMUWxoSmFESkJaMlJrYjJreVRtZGpTa1JGWjJselZXb3ZVaTk2ZUROak1FRnJXRTAyZFdSQ1l6TjFOVUp0V2taUFVVSTFOV1k1TkhseVptMVJWazltVkdsNmRVVkdaVXR6UFMwdFQzWXlkVEpqVWt4Mk16ZHJiR2hyYURWa1EzZzBVVDA5LS0xMTdhMmYyMWIxMjQ4M2M5ZWZkYzdmY2U1YTQwNzEzOWRmMjY1MWIy?cid=1114501966Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 52.200.5.149
                                                                                                                                                                                                                                                  http://05kqatnrj9s0snah9.phish.farm/XYWNt0aW9uPWqNsaWNrJnrVybD1ozzdHRwyczovL3NlpY3eVyZWQtbG9naW4ubmV0qL3BhZ2VzLzNlYTQxYTEwMDk5M2ImcmVjaXBpZW50X2lkPTYzOTE3NDMzOSZjYW1wYWlnbl9ydW5faWQ9MzI4MTUyOQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 3.220.119.110
                                                                                                                                                                                                                                                  https://breakingnews.comano.us/XaXdLRTZ4aDZwc1gyQ1dMTFNoMW9Od0h0UktmdmFxaVdMMmF4YVNoSDZVUFp5R25sZVhpOFdxQjBIQnBhUDVyMWE1bDgrd2FKcGg1ZWx4TWlVS0VYQ3haNHJINjR1bVE1d3A4c2xURG1DVno3RkpyZEJFdlBBQ2tFWWltS3duWXdGMnQ5RGt4amkxTmtUdkdyajdXNStFUUtTT1RJVzFkMFM4d0VHTGFNY0lnRng0Z0F2NXFjR2k5dy0tTjJIU25GMWZrNTRwVFplWS0tZURDcmFrRHE1a1orajRvMnY1WmtEUT09?cid=1915905904Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 3.228.168.173
                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                  CLOUDFLARENETUSMXpl6HFisn.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                                                                                  • 104.26.5.15
                                                                                                                                                                                                                                                  https://airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.com/posten.html?cid=freetomfr@hotmail.comGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                  • 172.64.150.248
                                                                                                                                                                                                                                                  7ITPeT3VWW.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  • 104.21.38.98
                                                                                                                                                                                                                                                  l2ZKczbGRq.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, RisePro Stealer, zgRATBrowse
                                                                                                                                                                                                                                                  • 104.26.4.15
                                                                                                                                                                                                                                                  XqC4Zcp8qg.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                                                                                  • 104.26.5.15
                                                                                                                                                                                                                                                  3MdZ1WiAYP.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                                                                                  • 172.67.75.166
                                                                                                                                                                                                                                                  7GofFHQDvk.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                                                                                  • 172.67.75.166
                                                                                                                                                                                                                                                  TBC#01 Rev.A3 - lnexa.xls.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                                                  • 104.26.12.205
                                                                                                                                                                                                                                                  DHL_LHER000678175.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                                                  • 172.67.74.152
                                                                                                                                                                                                                                                  inpau292101.jsGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                  • 172.67.215.45
                                                                                                                                                                                                                                                  AMAZON-02USXmztmwSit3.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 34.249.145.219
                                                                                                                                                                                                                                                  https://airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.com/posten.html?cid=freetomfr@hotmail.comGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                  • 3.0.224.187
                                                                                                                                                                                                                                                  package80171530600.jpg.lnkGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                  • 52.217.197.49
                                                                                                                                                                                                                                                  AMP4qOxnnc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                  • 13.251.81.22
                                                                                                                                                                                                                                                  mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                  • 18.140.146.89
                                                                                                                                                                                                                                                  arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                  • 13.62.27.239
                                                                                                                                                                                                                                                  arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                  • 34.243.160.129
                                                                                                                                                                                                                                                  arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                  • 34.249.145.219
                                                                                                                                                                                                                                                  https://1drv.ms/f/s!AsWd4BQz7qwJa8oeifBH2QA-eNgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                  • 52.85.150.191
                                                                                                                                                                                                                                                  AMAZON-AESUShttps://airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.com/posten.html?cid=freetomfr@hotmail.comGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                  • 54.243.210.219
                                                                                                                                                                                                                                                  package80171530600.jpg.lnkGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                  • 18.205.93.2
                                                                                                                                                                                                                                                  AMP4qOxnnc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                  • 34.237.1.183
                                                                                                                                                                                                                                                  mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                  • 23.21.227.47
                                                                                                                                                                                                                                                  arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                  • 54.86.71.115
                                                                                                                                                                                                                                                  x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                  • 54.208.91.35
                                                                                                                                                                                                                                                  arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                  • 107.23.89.177
                                                                                                                                                                                                                                                  https://depl.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                  • 34.236.83.94
                                                                                                                                                                                                                                                  https://attwebupdate.w3spaces.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 52.207.168.130
                                                                                                                                                                                                                                                  https://att-login309.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 52.6.18.215
                                                                                                                                                                                                                                                  AMAZON-02USXmztmwSit3.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 34.249.145.219
                                                                                                                                                                                                                                                  https://airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.com/posten.html?cid=freetomfr@hotmail.comGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                  • 3.0.224.187
                                                                                                                                                                                                                                                  package80171530600.jpg.lnkGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                  • 52.217.197.49
                                                                                                                                                                                                                                                  AMP4qOxnnc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                  • 13.251.81.22
                                                                                                                                                                                                                                                  mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                  • 18.140.146.89
                                                                                                                                                                                                                                                  arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                  • 13.62.27.239
                                                                                                                                                                                                                                                  arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                  • 34.243.160.129
                                                                                                                                                                                                                                                  arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                  • 34.249.145.219
                                                                                                                                                                                                                                                  https://1drv.ms/f/s!AsWd4BQz7qwJa8oeifBH2QA-eNgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                  • 52.85.150.191
                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                  28a2c9bd18a11de089ef85a160da29e4https://airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.com/posten.html?cid=freetomfr@hotmail.comGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                                  • 13.85.23.86
                                                                                                                                                                                                                                                  • 23.56.8.114
                                                                                                                                                                                                                                                  http://116.198.42.183/uqcjjjGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 13.85.23.86
                                                                                                                                                                                                                                                  • 23.56.8.114
                                                                                                                                                                                                                                                  DHL INVOICE DOCUMENT NOTIFICATION 202403286777373688_pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                                                  • 13.85.23.86
                                                                                                                                                                                                                                                  • 23.56.8.114
                                                                                                                                                                                                                                                  https://brilink.me/xD6ksaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  • 13.85.23.86
                                                                                                                                                                                                                                                  • 23.56.8.114
                                                                                                                                                                                                                                                  https://1drv.ms/f/s!AsWd4BQz7qwJa8oeifBH2QA-eNgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                  • 13.85.23.86
                                                                                                                                                                                                                                                  • 23.56.8.114
                                                                                                                                                                                                                                                  https://jpn104.z23.web.core.windows.net/werrx01USAHTML/?bcda=(0101)-88868-22952Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                                  • 13.85.23.86
                                                                                                                                                                                                                                                  • 23.56.8.114
                                                                                                                                                                                                                                                  https://jpn104.z23.web.core.windows.net/werrx01USAHTML/?bcda=(0101)-88868-24980Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                                  • 13.85.23.86
                                                                                                                                                                                                                                                  • 23.56.8.114
                                                                                                                                                                                                                                                  WaffMEMZ-1.0-Destructive.exeGet hashmaliciousKillMBRBrowse
                                                                                                                                                                                                                                                  • 13.85.23.86
                                                                                                                                                                                                                                                  • 23.56.8.114
                                                                                                                                                                                                                                                  https://jpn104-secondary.z23.web.core.windows.net/werrx01USAHTML/?bcda=(0101)-88868-25074Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                                  • 13.85.23.86
                                                                                                                                                                                                                                                  • 23.56.8.114
                                                                                                                                                                                                                                                  https://jpn104-secondary.z23.web.core.windows.net/werrx01USAHTML/?bcda=(0101)-88868-24910Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                                  • 13.85.23.86
                                                                                                                                                                                                                                                  • 23.56.8.114
                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):292
                                                                                                                                                                                                                                                  Entropy (8bit):5.230251428359041
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:FK2j7Q+q2Pwkn2nKuAl9OmbnIFUt88K2j7dWZmw+8K2j7QVkwOwkn2nKuAl9Omb5:pj7Q+vYfHAahFUt8sj7g/+sj7QV5JfHi
                                                                                                                                                                                                                                                  MD5:4CD525B0ED107870FFE65CCB301A5525
                                                                                                                                                                                                                                                  SHA1:2FDFE3F435EC7D635BBBCC5ED655A1C289A62963
                                                                                                                                                                                                                                                  SHA-256:DD6D7CB80D273D0E5B097A84950F33C03A8EE95BFB6D765C6D1014357448A410
                                                                                                                                                                                                                                                  SHA-512:C81F2C24AE8943BE3BCF431577008FAC0FB2BF8F9AC69E086A6F03D653723C4EE10327BD6621E4C17FFAA111FC4342E9364F581C43945B9E484924AED4AC0940
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:2024/03/29-09:59:24.877 190c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/03/29-09:59:24.877 190c Recovering log #3.2024/03/29-09:59:24.877 190c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):292
                                                                                                                                                                                                                                                  Entropy (8bit):5.230251428359041
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:FK2j7Q+q2Pwkn2nKuAl9OmbnIFUt88K2j7dWZmw+8K2j7QVkwOwkn2nKuAl9Omb5:pj7Q+vYfHAahFUt8sj7g/+sj7QV5JfHi
                                                                                                                                                                                                                                                  MD5:4CD525B0ED107870FFE65CCB301A5525
                                                                                                                                                                                                                                                  SHA1:2FDFE3F435EC7D635BBBCC5ED655A1C289A62963
                                                                                                                                                                                                                                                  SHA-256:DD6D7CB80D273D0E5B097A84950F33C03A8EE95BFB6D765C6D1014357448A410
                                                                                                                                                                                                                                                  SHA-512:C81F2C24AE8943BE3BCF431577008FAC0FB2BF8F9AC69E086A6F03D653723C4EE10327BD6621E4C17FFAA111FC4342E9364F581C43945B9E484924AED4AC0940
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:2024/03/29-09:59:24.877 190c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/03/29-09:59:24.877 190c Recovering log #3.2024/03/29-09:59:24.877 190c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):336
                                                                                                                                                                                                                                                  Entropy (8bit):5.186943231814546
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:FK2jhFNOq2Pwkn2nKuAl9Ombzo2jMGIFUt88K2jiZZmw+8K2jizkwOwkn2nKuAlx:pjhFNOvYfHAa8uFUt8sj2/+sjK5JfHAv
                                                                                                                                                                                                                                                  MD5:0F8659FC84701CDA556C3F587C1B0CB4
                                                                                                                                                                                                                                                  SHA1:D96E897D990D89B3887ABF1D1A127153F58E1895
                                                                                                                                                                                                                                                  SHA-256:8C0D44715A496CE5B66920173924E2CEAE3C7DC101D21045B4399F4E71B7E113
                                                                                                                                                                                                                                                  SHA-512:0BC6D56A197F5A61FA5562891EC09B62F1080F715BE51BE8DE34BD7CFE476766904FC7D1D6B03A54BA909007A834840E8BA34268DF36CF266ECA7637F1168528
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:2024/03/29-09:59:24.978 1cb0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/03/29-09:59:24.979 1cb0 Recovering log #3.2024/03/29-09:59:24.979 1cb0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):336
                                                                                                                                                                                                                                                  Entropy (8bit):5.186943231814546
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:FK2jhFNOq2Pwkn2nKuAl9Ombzo2jMGIFUt88K2jiZZmw+8K2jizkwOwkn2nKuAlx:pjhFNOvYfHAa8uFUt8sj2/+sjK5JfHAv
                                                                                                                                                                                                                                                  MD5:0F8659FC84701CDA556C3F587C1B0CB4
                                                                                                                                                                                                                                                  SHA1:D96E897D990D89B3887ABF1D1A127153F58E1895
                                                                                                                                                                                                                                                  SHA-256:8C0D44715A496CE5B66920173924E2CEAE3C7DC101D21045B4399F4E71B7E113
                                                                                                                                                                                                                                                  SHA-512:0BC6D56A197F5A61FA5562891EC09B62F1080F715BE51BE8DE34BD7CFE476766904FC7D1D6B03A54BA909007A834840E8BA34268DF36CF266ECA7637F1168528
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:2024/03/29-09:59:24.978 1cb0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/03/29-09:59:24.979 1cb0 Recovering log #3.2024/03/29-09:59:24.979 1cb0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                  Size (bytes):474
                                                                                                                                                                                                                                                  Entropy (8bit):4.965904842778551
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:YH/um3RA8sqZTsBdOg2Hucaq3QYiubInP7E4T3y:Y2sRdsDdMHR3QYhbG7nby
                                                                                                                                                                                                                                                  MD5:F48BCA42353AB7A0B652A2A6A979579C
                                                                                                                                                                                                                                                  SHA1:7CF9AC12FA596685485441198E98526ED2BCE8F6
                                                                                                                                                                                                                                                  SHA-256:ADA48AC2B1A2BB546401562BBAADD2379E09481D9006AABF1095A6CCDF68B307
                                                                                                                                                                                                                                                  SHA-512:670717A4DB9B5B070D14342334E05A508D488D2C050405B6F8240B40BE41FCB696C1DD071721FBD937A21A5A87064E0EF5B6A2C47B646B20DDD463D104880226
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13356262774356605","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":96122},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):474
                                                                                                                                                                                                                                                  Entropy (8bit):4.965904842778551
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:YH/um3RA8sqZTsBdOg2Hucaq3QYiubInP7E4T3y:Y2sRdsDdMHR3QYhbG7nby
                                                                                                                                                                                                                                                  MD5:F48BCA42353AB7A0B652A2A6A979579C
                                                                                                                                                                                                                                                  SHA1:7CF9AC12FA596685485441198E98526ED2BCE8F6
                                                                                                                                                                                                                                                  SHA-256:ADA48AC2B1A2BB546401562BBAADD2379E09481D9006AABF1095A6CCDF68B307
                                                                                                                                                                                                                                                  SHA-512:670717A4DB9B5B070D14342334E05A508D488D2C050405B6F8240B40BE41FCB696C1DD071721FBD937A21A5A87064E0EF5B6A2C47B646B20DDD463D104880226
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13356262774356605","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":96122},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):4320
                                                                                                                                                                                                                                                  Entropy (8bit):5.256058793767869
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7qjV:etJCV4FiN/jTN/2r8Mta02fEhgO73gog
                                                                                                                                                                                                                                                  MD5:C01CB59350E0ECDAED1976D4A253F837
                                                                                                                                                                                                                                                  SHA1:421A9498E67546147F9CA3BB6AADEF2A882932D5
                                                                                                                                                                                                                                                  SHA-256:15DEAFE2F9A38A9BABD69DA68D203D1CF6CA73C6F17ADDBE34E6AAC3DDF22AC7
                                                                                                                                                                                                                                                  SHA-512:E2E0734C749F3312413C951EB05D4AFA73AB1C56850ED7F08993E91066A7FD30B1F7024190FD7057F8EC5D5F6B15B02E8E69ABFE2CD3F8BC56A97504E1513F90
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):324
                                                                                                                                                                                                                                                  Entropy (8bit):5.158797568235202
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:FK2Jq2Pwkn2nKuAl9OmbzNMxIFUt88K2dXZmw+8K2dskwOwkn2nKuAl9OmbzNMFd:pJvYfHAa8jFUt8sdX/+sW5JfHAa84J
                                                                                                                                                                                                                                                  MD5:820869C4FE41EE034C24A58B4DBCC2CF
                                                                                                                                                                                                                                                  SHA1:74EF199DBC87B6C26CC233657F00381A9D3EF97E
                                                                                                                                                                                                                                                  SHA-256:FABCFF3477A5168D02251A7C60B69491D54D3548B963BBA8590B66B15018756A
                                                                                                                                                                                                                                                  SHA-512:CFE7A033CA3919D7E4788CC999429A4D8B3613EDB7092C5F005048B30707C38912CEA6D34EB10C9E3A6E5274CDA19715DA693789AE18B5AA4EB219BDDD9A55FB
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:2024/03/29-09:59:25.121 1cb0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/03/29-09:59:25.122 1cb0 Recovering log #3.2024/03/29-09:59:25.123 1cb0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):324
                                                                                                                                                                                                                                                  Entropy (8bit):5.158797568235202
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:FK2Jq2Pwkn2nKuAl9OmbzNMxIFUt88K2dXZmw+8K2dskwOwkn2nKuAl9OmbzNMFd:pJvYfHAa8jFUt8sdX/+sW5JfHAa84J
                                                                                                                                                                                                                                                  MD5:820869C4FE41EE034C24A58B4DBCC2CF
                                                                                                                                                                                                                                                  SHA1:74EF199DBC87B6C26CC233657F00381A9D3EF97E
                                                                                                                                                                                                                                                  SHA-256:FABCFF3477A5168D02251A7C60B69491D54D3548B963BBA8590B66B15018756A
                                                                                                                                                                                                                                                  SHA-512:CFE7A033CA3919D7E4788CC999429A4D8B3613EDB7092C5F005048B30707C38912CEA6D34EB10C9E3A6E5274CDA19715DA693789AE18B5AA4EB219BDDD9A55FB
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                  Preview:2024/03/29-09:59:25.121 1cb0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/03/29-09:59:25.122 1cb0 Recovering log #3.2024/03/29-09:59:25.123 1cb0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):71190
                                                                                                                                                                                                                                                  Entropy (8bit):2.338682311988844
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:CMBiqxTK4Mkwsovk3bPNFX/m00El6m20Bmgu1SuRKN6/Ls3m:CMBiizlw1MzsElZziSucN6r
                                                                                                                                                                                                                                                  MD5:8728457C021B84949313963AD3935AF0
                                                                                                                                                                                                                                                  SHA1:2A168D21FDC43A97948D173C218C34F511A17BAD
                                                                                                                                                                                                                                                  SHA-256:E7FDF43ED0439F878CB6942B8F8DE670F7DA27C026E5D0F635EF1F9CE6F64DF2
                                                                                                                                                                                                                                                  SHA-512:7CFACFB1FEAA09EFFFE57A1152844E1641165016EF2D8B288EECD396F9C41CF3C48E01C5E82202FB15BE8F7DFD9AE5CBFC685D4091D9B9BE286ECBE8476A2384
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):86016
                                                                                                                                                                                                                                                  Entropy (8bit):4.445273858177712
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:yezci5t+iBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rRs3OazzU89UTTgUL
                                                                                                                                                                                                                                                  MD5:17DB4463EF178273CA0251D935BB2435
                                                                                                                                                                                                                                                  SHA1:5CEDA2DC25259ABEB5C4AD810BB8BC025C3B8F67
                                                                                                                                                                                                                                                  SHA-256:6845FF748569BBC3F55C4DAFAF464435391E2552A38EE808F7FA238FF88D4B5D
                                                                                                                                                                                                                                                  SHA-512:880836DFA265DD644A2A702D4F5DC0704D6A40215955D33C404C03B6B6403D5F074754E669AC0490CDFC8B384C96109E635FAABFA5AEAEFC44489228B412DED8
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):8720
                                                                                                                                                                                                                                                  Entropy (8bit):3.7796861549871275
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:7Mup/E2ioyVAiioy9oWoy1Cwoy1dRKOioy1noy1AYoy1Wioy1hioybioyzroy1nJ:7VpjuAiFmDXKQ0Z0b9IVXEBodRBkS
                                                                                                                                                                                                                                                  MD5:18F524916BF08B61125EBF66755A4F7A
                                                                                                                                                                                                                                                  SHA1:9A9E2BA79C4777820E0CDE6ADAEB1CD26A63DD93
                                                                                                                                                                                                                                                  SHA-256:C28E3C48A1718CDB89827B8F4F88299DCFA3D41ED3555C1C314C4DE35B015728
                                                                                                                                                                                                                                                  SHA-512:FDF0662E5BDF8A39082F2E23B08F531F126B2E530639C2C1582100FA4D5D2F89D901A6FA32B803B7EE1666543916663B45A725B44C3197EA1CB09D91BE59668A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:.... .c........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):295
                                                                                                                                                                                                                                                  Entropy (8bit):5.356623886263719
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXNkjFRhGVoZcg1vRcR0Y/VoAvJM3g98kUwPeUkwRe9:YvXKXIzZc0v9GMbLUkee9
                                                                                                                                                                                                                                                  MD5:770F794454E6CE95C9A04AAC491BC0E8
                                                                                                                                                                                                                                                  SHA1:6647625A29ADBB9A84E3ECA42EA05EB4CD3D9713
                                                                                                                                                                                                                                                  SHA-256:2570273461D9E4379D0745BE781C431217C0BB4CB2AB96CC51A09E742880875C
                                                                                                                                                                                                                                                  SHA-512:F9BD4296668DD3FED0DC9ECA1AEA4C2F00E0004E86A7987D3C646A65C56106306BB748BBD7A18EB7B089626379F4E1588365F9C1045B09CF169A79DB04144F24
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"5e47907c-26dc-4dda-b204-56174b008461","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1711877070023,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):294
                                                                                                                                                                                                                                                  Entropy (8bit):5.309110280248007
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXNkjFRhGVoZcg1vRcR0Y/VoAvJfBoTfXpnrPeUkwRe9:YvXKXIzZc0v9GWTfXcUkee9
                                                                                                                                                                                                                                                  MD5:2E454F053DC9E620786FEAEEB548B9EF
                                                                                                                                                                                                                                                  SHA1:2BC08D1AE37A29472EC3D8D7743655F4333010C7
                                                                                                                                                                                                                                                  SHA-256:0138A935DA22A1CF1F1F39FF7EFDD082E843CA08FF3F59329B26BC60A92EBB25
                                                                                                                                                                                                                                                  SHA-512:F1B3BD5B32D122D99F394367CDE14CF57812967B6C74D6D4C8533E7FAC970EE3F6E02918E905CD95FEA7B2642189CA05C8CC54F8B62E33876C7289304677E731
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"5e47907c-26dc-4dda-b204-56174b008461","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1711877070023,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):294
                                                                                                                                                                                                                                                  Entropy (8bit):5.287369775605814
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXNkjFRhGVoZcg1vRcR0Y/VoAvJfBD2G6UpnrPeUkwRe9:YvXKXIzZc0v9GR22cUkee9
                                                                                                                                                                                                                                                  MD5:449F9F323BBF64E92F00A35DC4A01CD2
                                                                                                                                                                                                                                                  SHA1:6D707C77138E600213DD70F6358CD626A2A666E9
                                                                                                                                                                                                                                                  SHA-256:77566A4C60CFF8F690D66DDCE2CCF93A2BA4ED17E35F64A1550442CB576CD109
                                                                                                                                                                                                                                                  SHA-512:5E39FCE3F372EE1B10ADADD82B0C2E12018D147DC6138562A2BF550CC7CEB233E3DF2E1E57DDA5C00D8CE3B761F50748C71E33452FB1670C2B32093098DA22B7
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"5e47907c-26dc-4dda-b204-56174b008461","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1711877070023,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):285
                                                                                                                                                                                                                                                  Entropy (8bit):5.343397918772792
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXNkjFRhGVoZcg1vRcR0Y/VoAvJfPmwrPeUkwRe9:YvXKXIzZc0v9GH56Ukee9
                                                                                                                                                                                                                                                  MD5:14F194FF740D31143FB6BC0060C4F894
                                                                                                                                                                                                                                                  SHA1:F145D4B6DF4B2169705DC973D4A505BE0F3BAB55
                                                                                                                                                                                                                                                  SHA-256:203047C6E1E89875D4DD0D877494B0FB0B37A288A6412596C6C182EE63FD2BFF
                                                                                                                                                                                                                                                  SHA-512:EA4EE5CC4502A06C2AF9AC8F69828FCDC138BED2CA3DDE453FBABE08EB8766BEEF6BF1CBD34BC3B2FBD833C7BC1AD939712F6FBBC4900E68001EDBB8E17F2A27
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"5e47907c-26dc-4dda-b204-56174b008461","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1711877070023,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):292
                                                                                                                                                                                                                                                  Entropy (8bit):5.30336037750916
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXNkjFRhGVoZcg1vRcR0Y/VoAvJfJWCtMdPeUkwRe9:YvXKXIzZc0v9GBS8Ukee9
                                                                                                                                                                                                                                                  MD5:BF7105A55D79AA34BBCD1B4DDA1DA26D
                                                                                                                                                                                                                                                  SHA1:DE894E0D05F2A12C4AC08C2361C7FFEA89E220F0
                                                                                                                                                                                                                                                  SHA-256:7AC07B14DF2C2CB4CDAE40B80CDFC5AE476195151537073007345F7942C3CEE0
                                                                                                                                                                                                                                                  SHA-512:432111060BDD4CD21AFAA2E557C536214A94CFBFD6DFB5E1FD6C437C3886273AA84C0E5B361BC3520AE51C0E6F50F3EEEC7BDF198CDE7B894B8939D3F3CCA055
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"5e47907c-26dc-4dda-b204-56174b008461","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1711877070023,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):289
                                                                                                                                                                                                                                                  Entropy (8bit):5.289884060311286
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXNkjFRhGVoZcg1vRcR0Y/VoAvJf8dPeUkwRe9:YvXKXIzZc0v9GU8Ukee9
                                                                                                                                                                                                                                                  MD5:668FF3496C794AC7AA95986F6C9F598D
                                                                                                                                                                                                                                                  SHA1:3189455F5B39A26FA4D3C5ABF8EC968408AB499B
                                                                                                                                                                                                                                                  SHA-256:D39D966643083CF304B7BB9BA7A97B832D09D75FE43FC6D7C69510CCCB3DD710
                                                                                                                                                                                                                                                  SHA-512:E03D0828A1472FACDF16A67EE51370E1F83AD39093EB3B2C34E7D6C15B61AD0055DCC79397B5BB3CC2C4812DFF5E44FD23B7A72AE435EDFD7237F88342BA63F9
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"5e47907c-26dc-4dda-b204-56174b008461","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1711877070023,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):292
                                                                                                                                                                                                                                                  Entropy (8bit):5.293870428836762
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXNkjFRhGVoZcg1vRcR0Y/VoAvJfQ1rPeUkwRe9:YvXKXIzZc0v9GY16Ukee9
                                                                                                                                                                                                                                                  MD5:DB1E9B552E1804DCA5165AE1470C0F2C
                                                                                                                                                                                                                                                  SHA1:02FC28FBF795D81E2E5B086570CB1220E9EC63B8
                                                                                                                                                                                                                                                  SHA-256:314D579E99036C2F4A5C7CFC071AA6352E940A1249A510AF1DDFD7321BC5C1EB
                                                                                                                                                                                                                                                  SHA-512:4C1377750C257E9A7D31469584CC289CC1B41EA28097D0A061E450BE4FAF0691DEDFAC2A841AF9FF1F6CB7F74D74EE7CD20EC27F9DDC8958B2D3933EA78C57B3
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"5e47907c-26dc-4dda-b204-56174b008461","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1711877070023,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):289
                                                                                                                                                                                                                                                  Entropy (8bit):5.29835124499089
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXNkjFRhGVoZcg1vRcR0Y/VoAvJfFldPeUkwRe9:YvXKXIzZc0v9Gz8Ukee9
                                                                                                                                                                                                                                                  MD5:0E868B74FC5B341A6A625DAA87FDB39A
                                                                                                                                                                                                                                                  SHA1:78E42067D170636EE7C687CC4B4581E39C17596B
                                                                                                                                                                                                                                                  SHA-256:EA3BDC83CC1D203210239FE64104904C73B0338C59EAC4A45EC4129C30394247
                                                                                                                                                                                                                                                  SHA-512:A7224D3607B4CABD0010E7C89AA2C11384ACB45050DE1F7243D3ED5F83C3B098A2BC727F59EA870304175F307EB31AB5686E5D88D07CDF9D347F5B4E74E62AB4
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"5e47907c-26dc-4dda-b204-56174b008461","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1711877070023,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):295
                                                                                                                                                                                                                                                  Entropy (8bit):5.316184634282461
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXNkjFRhGVoZcg1vRcR0Y/VoAvJfzdPeUkwRe9:YvXKXIzZc0v9Gb8Ukee9
                                                                                                                                                                                                                                                  MD5:D39FE1114AF54CBB3F378EEAF4CE6AF2
                                                                                                                                                                                                                                                  SHA1:B5DD7DBB2DF5198D14D57E643ED9383F02BFDBDF
                                                                                                                                                                                                                                                  SHA-256:1ED4551B23A2F1523949507072BB8F14AA80F033416FCCBE1A9FC2A351861511
                                                                                                                                                                                                                                                  SHA-512:5DF7F2F8B87AD72291666094C8DEB715783C9D502CB5238CE0D824F414C0A01BC46E3EB035E6DD8F4CE9F4E70C51FC419681168FE709B5A68E633B4994B0A173
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"5e47907c-26dc-4dda-b204-56174b008461","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1711877070023,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):289
                                                                                                                                                                                                                                                  Entropy (8bit):5.296468559259377
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXNkjFRhGVoZcg1vRcR0Y/VoAvJfYdPeUkwRe9:YvXKXIzZc0v9Gg8Ukee9
                                                                                                                                                                                                                                                  MD5:5C6E1372A19BDB5443F4081EBA7E0871
                                                                                                                                                                                                                                                  SHA1:F46C24A171FA320FFABC57E0CDBC68CD0606B5EA
                                                                                                                                                                                                                                                  SHA-256:C32668E3E066C54AF6664346FC09FFB92E6FBBF526C87EB052D5E1071ACD6B13
                                                                                                                                                                                                                                                  SHA-512:4A9A2CD8B9A474EC38819F74F5EA562C0CA23F1FA1C1922289CC4284F13FF2854D4E94EF42C3D8DCED81180E98D691CF0EB7F47B0EB2871D89DCBCDF810E3B80
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"5e47907c-26dc-4dda-b204-56174b008461","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1711877070023,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1395
                                                                                                                                                                                                                                                  Entropy (8bit):5.77361860817261
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:Yv6Xkzv0rLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNo:YvLsHgDv3W2aYQfgB5OUupHrQ9FJO
                                                                                                                                                                                                                                                  MD5:41D18BB9DFC7A0DDAE71BA49E7BC7D3D
                                                                                                                                                                                                                                                  SHA1:76305B9D4D1FE4372F81BECFAFF04CAAE841077F
                                                                                                                                                                                                                                                  SHA-256:99871999E5901EDBFE5B10E89626A1E72CDB43EB410485C750AD0E0C280B3187
                                                                                                                                                                                                                                                  SHA-512:F002213921F62B597431193B596068C757247C6D5A9F18EB7BE337DE8960974AB8F947AC19CA38C38CA128E2966188D7567133BA9D23AA6769EE38DF24C2FED8
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"5e47907c-26dc-4dda-b204-56174b008461","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1711877070023,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):291
                                                                                                                                                                                                                                                  Entropy (8bit):5.280039928003624
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXNkjFRhGVoZcg1vRcR0Y/VoAvJfbPtdPeUkwRe9:YvXKXIzZc0v9GDV8Ukee9
                                                                                                                                                                                                                                                  MD5:4AAD99E4A53FEFD79E67BFC192B8B274
                                                                                                                                                                                                                                                  SHA1:DEF3CFAB70377F2894454E7494897B3D95EF5355
                                                                                                                                                                                                                                                  SHA-256:1BF97BF4803460C1FC54CB0FBB7B55A5B191C66AA602A8C6D873CBE766838807
                                                                                                                                                                                                                                                  SHA-512:FEFE4B1405D5C6712838929BC6C94835F7B109167132614F572356A83C6C003D218190D00C4A410DFAD0243297841575ED7D7DBB283E9710B2F182B62E785263
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"5e47907c-26dc-4dda-b204-56174b008461","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1711877070023,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):287
                                                                                                                                                                                                                                                  Entropy (8bit):5.284328119615234
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXNkjFRhGVoZcg1vRcR0Y/VoAvJf21rPeUkwRe9:YvXKXIzZc0v9G+16Ukee9
                                                                                                                                                                                                                                                  MD5:35972BEC96F80606825E4C0A3B9F5388
                                                                                                                                                                                                                                                  SHA1:B99A1FD16F8B5A395AFD5F46F1A2E3EF93A05FE1
                                                                                                                                                                                                                                                  SHA-256:36D6AC9DC09BD2BBF5A60D1CDCCF842998D73D708E84D7848DBA77C1C824CC60
                                                                                                                                                                                                                                                  SHA-512:7A0439152BE7D651967671C65FD8DD018A2913F82858EF048EF624E20A5A77104B147FA51946BAE564C025E3B124F1739E103742E8A3B870B7A8DD4BAFC4F3A4
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"5e47907c-26dc-4dda-b204-56174b008461","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1711877070023,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):289
                                                                                                                                                                                                                                                  Entropy (8bit):5.303009869943304
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXNkjFRhGVoZcg1vRcR0Y/VoAvJfbpatdPeUkwRe9:YvXKXIzZc0v9GVat8Ukee9
                                                                                                                                                                                                                                                  MD5:2F5E1DBCC4A139AC99443BB80D6563C4
                                                                                                                                                                                                                                                  SHA1:2AD4E3A6BC3F97B2911379BF5F44A853E05F60CC
                                                                                                                                                                                                                                                  SHA-256:D417E5E133A00F84CFE2FEC578B623A77F36F6CB95D3112E066185040ABE2842
                                                                                                                                                                                                                                                  SHA-512:75FDE25C1B7726C6A8F9C8D302402BAAEA22554F0D6E61F1D54E7BB8DC56AB04F4EAFC4653AC7D6DB889D4081B581E5ABFD64E867378D171955C8A8F6124D3B0
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"5e47907c-26dc-4dda-b204-56174b008461","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1711877070023,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):286
                                                                                                                                                                                                                                                  Entropy (8bit):5.259129844830208
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:YEQXJ2HXNkjFRhGVoZcg1vRcR0Y/VoAvJfshHHrPeUkwRe9:YvXKXIzZc0v9GUUUkee9
                                                                                                                                                                                                                                                  MD5:5E5DB0EFDF9C57ECC9704F3CC388AA9A
                                                                                                                                                                                                                                                  SHA1:58315F90A9EE8CE85B979B14AF14820FA009FC4D
                                                                                                                                                                                                                                                  SHA-256:AE6AEA5F5F769FE5CC6CE9F7A87E35E59FEB6B3FFAB04A1D72B1BBD7840D7418
                                                                                                                                                                                                                                                  SHA-512:38A73887CE26DF3AAF6E8615247B4D419496460481CA3D4391CDAE2B39DB3933B8CBE50ED0E56D2DD589D77DB4D41212F8D58B8BFE68A67B54E88CB91C296CE6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"5e47907c-26dc-4dda-b204-56174b008461","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1711877070023,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):782
                                                                                                                                                                                                                                                  Entropy (8bit):5.358906043092739
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:YvXKXIzZc0v9GTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhW8:Yv6Xkzvp168CgEXX5kcIfANhd
                                                                                                                                                                                                                                                  MD5:318D47D98894F672C8DA8B1EBAEE3520
                                                                                                                                                                                                                                                  SHA1:99E1589D6EA6568EA1D30EBFD651092BFE992EEF
                                                                                                                                                                                                                                                  SHA-256:D8A47ABA8322C888F946274784C97F394B423FF1AC5287EA40C71324BF1BF4DA
                                                                                                                                                                                                                                                  SHA-512:61B9C82A9CEF275D8D93283AD5BD324C3CA1C47AE70BA12C411899756A43CAC346BA57D62A8B7AD6B26BF5A65440483D822033062096D6457544F54AF2443A25
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"5e47907c-26dc-4dda-b204-56174b008461","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1711877070023,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1711702770053}}}}
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                                                                  Entropy (8bit):0.8112781244591328
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:e:e
                                                                                                                                                                                                                                                  MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                                                                                                                  SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                                                                                                                  SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                                                                                                                  SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:....
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):2813
                                                                                                                                                                                                                                                  Entropy (8bit):5.125634697487846
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:YACMocwJxRMIZdaJHm/BJGa6FayJe1ZJwjILB1J9uPjP0j0SQfRqdC2yW2LSQ5ob:YA7ocycHk7Eu67HW4ZMnx9DJj
                                                                                                                                                                                                                                                  MD5:CE4FB273524911C088F8B3BE9FE9EAAF
                                                                                                                                                                                                                                                  SHA1:1B65D162E1C6007ADD68174A8BC1392FC9844191
                                                                                                                                                                                                                                                  SHA-256:9608FD429D34441387046D3C8230563390C74E69E4A906AF7681D4FB34316C86
                                                                                                                                                                                                                                                  SHA-512:33CF23881FE38DC8EBD8BCCEAAB90E3EFECF9ED8BEE651E117A20B0306ECF588D479F81044E1C0C768ACB698965791BDFFD63300F15790BF502101A44936AFA1
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:{"all":[{"id":"Edit_InApp_Aug2020","info":{"dg":"2baaa24170c9a77ccbd08dbf1dcd3c65","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1711702769000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"e431748eeb27a8ebb74891d2832a57ad","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1711702769000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"949790c32d4e0b62b978dbf31fcc5a47","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1711702769000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"a6dac4b594df51032af1e3cdb320263b","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1711702769000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"99ab324f115324e262b7ad12fe39695e","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1711702769000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"e70761343f3e35810d4ddb05cd01cca0","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":289,"ts":1711702769000},{
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):12288
                                                                                                                                                                                                                                                  Entropy (8bit):1.1887503637920975
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:TGufl2GL7msEHUUUUUUUUwSvR9H9vxFGiDIAEkGVvpC:lNVmswUUUUUUUUw+FGSItu
                                                                                                                                                                                                                                                  MD5:A157AB29EB9696CB8153FD1A74497B59
                                                                                                                                                                                                                                                  SHA1:A3B0C937286AF60CCA1B0E7C41E10BE5C17A0882
                                                                                                                                                                                                                                                  SHA-256:906E66D86A7E52F104DFD2325785137182D5B21815294CC7B667B9C8B4A48A95
                                                                                                                                                                                                                                                  SHA-512:9D9198AFBE1CD716E817B1C3881F6D1514866ACF49E5F2543F89E207084A3F8CAB64801D2D440F0F94C0B0C0FCEF1F1DD7FACA2FCF1DB6E08E5956F8B1B093E6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):8720
                                                                                                                                                                                                                                                  Entropy (8bit):1.607939934855581
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:7MJKUUUUUUUUUUCvR9H9vxFGiDIAEkGVvRqFl2GL7msR:7/UUUUUUUUUUOFGSItjKVmsR
                                                                                                                                                                                                                                                  MD5:7E5D09584FBF4920B9F01EBF763357E1
                                                                                                                                                                                                                                                  SHA1:492DD6F7CC0FE09AFCBB1B6300E67B0491DA8469
                                                                                                                                                                                                                                                  SHA-256:E00DF547E07F1B52FCBBBE61B192C80515001F99CF17E6D65574174D03431D80
                                                                                                                                                                                                                                                  SHA-512:ED51F4D0182B6EDB4DC37025A7081AA4ECEFB80CCA4B2A50C88C71EEE8559DD4436154C521BAA0EFD85EC05BBF846827BEB7C2DC5830707935BDE7A5D16CA76E
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:.... .c.....>.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):66726
                                                                                                                                                                                                                                                  Entropy (8bit):5.392739213842091
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:RNOpblrU6TBH44ADKZEgQv/YgBz5MDFmS0Ooi2jCj8aRYyu:6a6TZ44ADEQnYgBzPODYKK
                                                                                                                                                                                                                                                  MD5:4DA352AF9854937AD5F7873C8E172563
                                                                                                                                                                                                                                                  SHA1:EA5781662A8C68275358B7646F2EA8E6D8CB8D98
                                                                                                                                                                                                                                                  SHA-256:203DD520C3B5A0986BE9448A5A1449288EB18AECA5B75DCD50486BFF3DFE4943
                                                                                                                                                                                                                                                  SHA-512:1CC526501EC878D6000CBB0D33EC246502F480334215220CD0A067202FD4C51CCB5409DFC085F40AF202B17E52E289387D43A2E28BF50BAF60AB40CF701B3722
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):246
                                                                                                                                                                                                                                                  Entropy (8bit):3.524398495091119
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8xUdBuKw:Qw946cPbiOxDlbYnuRKeH
                                                                                                                                                                                                                                                  MD5:FF877E3F25F598C8FAF5CE903CB7650C
                                                                                                                                                                                                                                                  SHA1:7CF4E4DEF4A4DECFB12B6E8D430CA4A9EA258023
                                                                                                                                                                                                                                                  SHA-256:F568F5C0373C8D5629C3E708A32048783C149F070CB9CAD1A646D0469E2A83F1
                                                                                                                                                                                                                                                  SHA-512:D5A34344FC39AAB31A632FD54CE461EC399F1ACFCBF16CFA9682F7F11F0471660FCCEBF3CF1CC783DC9DC354CE7574A6D3CCAFAE6C969FC4987865EA615850FD
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.9./.0.3./.2.0.2.4. . .0.9.:.5.9.:.2.9. .=.=.=.....
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (393)
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):16525
                                                                                                                                                                                                                                                  Entropy (8bit):5.345946398610936
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                                                                                                                                                                                                  MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                                                                                                                                                                                                  SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                                                                                                                                                                                                  SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                                                                                                                                                                                                  SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):15114
                                                                                                                                                                                                                                                  Entropy (8bit):5.381555412846582
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:k31Gd3QHYVJnZidfdUY9igdRCadVn/yu9+IaSYmzU5ftKJkizSKKfKPCnx8rggod:3D
                                                                                                                                                                                                                                                  MD5:6DC465BC84DFD804B59ABC923CA1E230
                                                                                                                                                                                                                                                  SHA1:0CCAF55BF7380206C6A99A58B5F051A31E7C3E22
                                                                                                                                                                                                                                                  SHA-256:96092DE96DFD002C2473531B422047AAF7AC6A53DD164829D0E48FAC15AE4234
                                                                                                                                                                                                                                                  SHA-512:FC2F125A8456F622EB81D5F90BE3AB97DC8462CE5AE49446E784049F23350E18F044B0BBF922B1659E3DCB260410A31F10A9E0F34622A0852A9FFEA8FA610E5D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:SessionID=6e50f173-dd4f-4400-9513-b18f9b72ced5.1711702764732 Timestamp=2024-03-29T09:59:24:732+0100 ThreadID=6916 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=6e50f173-dd4f-4400-9513-b18f9b72ced5.1711702764732 Timestamp=2024-03-29T09:59:24:732+0100 ThreadID=6916 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=6e50f173-dd4f-4400-9513-b18f9b72ced5.1711702764732 Timestamp=2024-03-29T09:59:24:732+0100 ThreadID=6916 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=6e50f173-dd4f-4400-9513-b18f9b72ced5.1711702764732 Timestamp=2024-03-29T09:59:24:732+0100 ThreadID=6916 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=6e50f173-dd4f-4400-9513-b18f9b72ced5.1711702764732 Timestamp=2024-03-29T09:59:24:732+0100 ThreadID=6916 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):29752
                                                                                                                                                                                                                                                  Entropy (8bit):5.3954811430459815
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rE:gt
                                                                                                                                                                                                                                                  MD5:1EA8C0362D35AB71BFB6558BAA70B8EB
                                                                                                                                                                                                                                                  SHA1:9C383EC8C00BD34D62C5A06AD2B1CCB18E527DAC
                                                                                                                                                                                                                                                  SHA-256:46D1860F4AB24040A43E2FDD2D8EF2B828480E67B5F1B714454FBAC8400B88A2
                                                                                                                                                                                                                                                  SHA-512:A609365F1F419985408E4AD4CB53EC0D4AE29E41C565565C97496056A9EA5CF265A8300092B5CCB106C398190002AF59655E8EA606CA55E990E4CE18136ADBE2
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 647360
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1419751
                                                                                                                                                                                                                                                  Entropy (8bit):7.976496077007677
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24576:/oYZwYIGNPtdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07teWl7oYGZd:gYZwZGD3mlind9i4ufFXpAXkrfUs0MWE
                                                                                                                                                                                                                                                  MD5:087388EAEEDF0ABD867B7F026BB7DBF2
                                                                                                                                                                                                                                                  SHA1:BA7F88F826E2257FAC2332E06560891E74315709
                                                                                                                                                                                                                                                  SHA-256:747295629011EA631B9A1B33C2F9A759E635ED37EC8694A1AF0B98313F483517
                                                                                                                                                                                                                                                  SHA-512:1486FE42A2DA1F87F3799F8E9F452AF3B803CC13FCE50F1E18A09697A03B4E39DD8095209C7A2C6C3A35D9B49703B39AB12822C42DC2CB41C2EC28304611BC83
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):758601
                                                                                                                                                                                                                                                  Entropy (8bit):7.98639316555857
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                                                                                                                                                  MD5:3A49135134665364308390AC398006F1
                                                                                                                                                                                                                                                  SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                                                                                                                                                  SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                                                                                                                                                  SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):386528
                                                                                                                                                                                                                                                  Entropy (8bit):7.9736851559892425
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                                                                                                                                  MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                                                                                                  SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                                                                                                  SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                                                                                                  SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1407294
                                                                                                                                                                                                                                                  Entropy (8bit):7.97605879016224
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                                                                                                                                                                                  MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                                                                                                                                                                  SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                                                                                                                                                                  SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                                                                                                                                                                  SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 9344, version 1.0
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):9344
                                                                                                                                                                                                                                                  Entropy (8bit):7.975595436620788
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:iy1J4xqYLC2akqiC1YV/R582UeGFc/AUGlF0djsT7qWPcC/Cdv:D2J7h5bV/37WUFGT7lPcC/Cdv
                                                                                                                                                                                                                                                  MD5:CBCA61F27F93FD71171FE8D314C66AB9
                                                                                                                                                                                                                                                  SHA1:C46A51672FFFF100945F84C3EB87826B7844A1E2
                                                                                                                                                                                                                                                  SHA-256:F9A9A7A4B9D40BCC3047928DFA60695D53E6AE1D6EE699EA70146E171322ACAD
                                                                                                                                                                                                                                                  SHA-512:7F9E8520DFB64197CE233AF7671A5A5643AE116478C6E2F5F67FBD8A092117126ADF1E2EDDA13FF1C19D68AEA3D04288310A2109D7C81183330F2B8DAD0785D4
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVIGxA.woff2
                                                                                                                                                                                                                                                  Preview:wOF2......$.......A`..$..........................L.. ....`?STAT^.t..|.......t.Z..N..6.$.... ..x..h....B;%c[.08.@D..=.E...O...q2.0..i......v.p.0......Y. ..P)......N.C...K,.W!.Wutp..I.2...6.....Y..X...W..z.U.nq.j^;.8.zO..gw.d.^U?p.........7.. ....S..d......d./.-.7....$...V(V(|.........c~........B[H.D(.$2.1<....N7..n.9k...D.@.(.(...H.D....qsQ."..O..{Oh..r.T.Iw..9I...rq.2.n....SW.O..\b5B.n..M.06.j..L.Sx?.........t.|z}..V...G..J....x..Co].5HC..6p..,.2..&..}`.I.n......S}'....$*..iV.[.....W......6...m.I'M...a......c...|.a.FK.d.zW9xi'Y8v..lWi....T-..F\...^p.<.TT!wvQ.i0.0.f.\.A.. .Hq..J...=/.....\.]..Dq...:..+...W..]4u*Z.._.l...e-..........k..."p....c......X..=.9..1.....2.......],.....R|J......r.x./...pa...ef.......{..&.........=.5..>....5@...x.v..o.Io.L.t[Wu^.=..Z.r?xV..V..jV..`...+.2..8..P....[.r.....4.,Y....&.|.W<..7..Y.s.=,2..A.i..je..P..`pV..!VW-...`.>YBRJY[...!rY5...l........Z.5_..B.....cP.....v1....(.5...[....n.....vlx=I.*1..9R....=..2..u\..p...iFD...
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 250 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):8541
                                                                                                                                                                                                                                                  Entropy (8bit):7.888602128214947
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:J4KiHQqcavzCqzwxGbj4sJCaPikvkNEmlUNj:7iHQqca77n4sJCaZ8YNj
                                                                                                                                                                                                                                                  MD5:40805CD3A02FE216409BBD19DF3C5F74
                                                                                                                                                                                                                                                  SHA1:BDF724B08CDE5993DC22F965971EA7DC304F3494
                                                                                                                                                                                                                                                  SHA-256:593AFEA26B846A7E62A904BD0CB5E75BDCEBBF5EA88140CC62FE348CF354034C
                                                                                                                                                                                                                                                  SHA-512:EEDDA65D596D0597C00FC6B2B46FB8D0E1D15AD84B714841C29F1BA9945DB50EBBB5E259795D2671D8396A345D6B0B0D669F14B962F20EF53F3F844C2ED2828B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......#.............eXIfMM.*.............................V...........^.(...........1.........f.i.........|.......,.......,....Pixelmator Pro 2.4.2...........................#...........pHYs...#...#.x.?v...oiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <exif:PixelYDimension>35</exif:PixelYDimension>. <exif:PixelXDimension>250</exif:PixelXDimension>. <xmp:CreatorTool>Pixelmator Pro 2.4.2</xmp:CreatorTool>. <xmp:MetadataDate>2022-05-13T22:49:22-04:00</xmp:MetadataDate>. <tiff:XResolution>3000000/10000</tiff:XResolution>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <tiff:YResolution>3000000/10000</tiff:YResol
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):9
                                                                                                                                                                                                                                                  Entropy (8bit):2.725480556997868
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:3:Y/B:Y/B
                                                                                                                                                                                                                                                  MD5:D8F4A1993546CC4B850CDE3599E27AEC
                                                                                                                                                                                                                                                  SHA1:094B763B4CFCC0B05E5D040581CD513C3CA08067
                                                                                                                                                                                                                                                  SHA-256:907BA78B4545338D3539683E63ECB51CF51C10ADC9DABD86E92BD52339F298B9
                                                                                                                                                                                                                                                  SHA-512:7C696247F98AA6FE4E1DF001FD6029ABBBCCF45B122D65DFDEDE8F8A400CDA775387C657F96BD1E4E52DA7409187892B1F0786C54D835D2E44227B2E1335EAF6
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://secured-login.net/assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css
                                                                                                                                                                                                                                                  Preview:not found
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):5996
                                                                                                                                                                                                                                                  Entropy (8bit):5.420591934941908
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:ZOEbaIJOEbaiDFZ8OEbaXkOEbahYOEbavOEbakyhZcyJzV+zmnWOEbafubqGIFuY:aIKAXzhXQkuyE2bqGIwYjlXYO
                                                                                                                                                                                                                                                  MD5:F7562F6C5F51F3076915C17748309BF4
                                                                                                                                                                                                                                                  SHA1:375616D25F0E7F5D8F54587C29F6A2259D7B2347
                                                                                                                                                                                                                                                  SHA-256:12EEBBA255CE6F856459CAB6B183B507BE0417A322F46FAF7DD71B3C4B0EEC27
                                                                                                                                                                                                                                                  SHA-512:C4C278F4DC497EFD124324144C80612C835D8FB681386D0049C094914C98FA0BD22AEAB9586016BAE58BEF493510773B43CA69E46ED9BCF569700DBE03C0BF92
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css2?family=Open+Sans&display=swap
                                                                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) for
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (18403), with no line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):18403
                                                                                                                                                                                                                                                  Entropy (8bit):5.20300535208102
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:pJBOhyHGa9lEowk/KoctZWXvguZ24kopI/JZVtVnA:pJ/ma96oJKkXfw4kop/
                                                                                                                                                                                                                                                  MD5:BF36C4FB9C28804F529E03FCB3F0A80F
                                                                                                                                                                                                                                                  SHA1:7346D38A76DD26BC65A08EC76722550630294919
                                                                                                                                                                                                                                                  SHA-256:84A3D35500BED24EB5A54D480CEEC5A1E3F096F2B62EB312B1931880F5D5A4AC
                                                                                                                                                                                                                                                  SHA-512:35765F98D4A3351B63CD31B7B731B48D1B6649BF1DF5C341D2C440C97E875366A2BD46E67941565CFCDEAF5572E97249C4B84B6339B3E09383A30B70F4D65251
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://secured-login.net/packs/js/vendor-954761ad0dceb106b971.js
                                                                                                                                                                                                                                                  Preview:!function(t){var n={};function e(r){var o;return(n[r]||(o=n[r]={i:r,l:!1,exports:{}},t[r].call(o.exports,o,o.exports,e),o.l=!0,o)).exports}e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:r})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,n){if(1&n&&(t=e(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(e.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var o in t)e.d(r,o,function(n){return t[n]}.bind(null,o));return r},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},e.p="/packs/",e(e.s=585)}({10:function(t,n){t=t.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=t
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):51364
                                                                                                                                                                                                                                                  Entropy (8bit):4.630626843010533
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:TRCJJ/KpVsnpxvXmET56JYFE7qbe/7Y8fjWWy+4GrkfwuXxJ44ipW/VPRLq277ts:TS/FpzarzCT71Pts
                                                                                                                                                                                                                                                  MD5:BF2F96E6233DE3D8C0346085AC28248A
                                                                                                                                                                                                                                                  SHA1:4DB267704D7E3FB2489CF96E82862A2245CD9311
                                                                                                                                                                                                                                                  SHA-256:EE94DDA0AF1FC5C5045741B39E54136015365EEDCA34095F1D3C666998BB442D
                                                                                                                                                                                                                                                  SHA-512:D4DB54380D135D9F5AAA03727CC88037B014C1057A3061C3D173EB8D4CEC7E4A2F71CFCA1478E8E15C093D510EEE80668C2038691EAEB21958942089F0DD9C6C
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://secured-login.net/assets/modernizr-79e0181ec91aff04bb01d87cba546535ede843f75d19f5c60f66b8dd6546971f.js
                                                                                                                                                                                                                                                  Preview:/*!. * Modernizr v2.7.1. * www.modernizr.com. *. * Copyright (c) Faruk Ates, Paul Irish, Alex Sexton. * Available under the BSD and MIT licenses: www.modernizr.com/license/. */../*. * Modernizr tests which native CSS3 and HTML5 features are available in. * the current UA and makes the results available to you in two ways:. * as properties on a global Modernizr object, and as classes on the. * <html> element. This information allows you to progressively enhance. * your pages with a granular level of control over the experience.. *. * Modernizr has an optional (not included) conditional resource loader. * called Modernizr.load(), based on Yepnope.js (yepnopejs.com).. * To get a build that includes Modernizr.load(), as well as choosing. * which tests to include, go to www.modernizr.com/download/. *. * Authors Faruk Ates, Paul Irish, Alex Sexton. * Contributors Ryan Seddon, Ben Alman. */..window.Modernizr = (function( window, document, undefined ) {.. var version = '2.7.1',..
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):3205083
                                                                                                                                                                                                                                                  Entropy (8bit):5.067660187114562
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:49152:Jw4mDiTFyA6TVfMAeolyHCcmMy/W/EEPbhhDdR30mpz+acKWheTXOz2usGgNaE0J:q
                                                                                                                                                                                                                                                  MD5:F1232635B40CBFAE664CA09BA03FC9C3
                                                                                                                                                                                                                                                  SHA1:C70240DA2684DB0184AB4C123B7F686035A8FB93
                                                                                                                                                                                                                                                  SHA-256:55644838E3E24BB2ED95B03654F6BC0AB4B5725F73BD9E6656C50AB8441194FF
                                                                                                                                                                                                                                                  SHA-512:FB466E90765EB7D07AD12D8FFF42926F9C86CE41EDFB36254B1EE180221B5429624B711389F0143AA0716DEB113DB1BE9954E9A4FAF49151A6C19867512BB064
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://secured-login.net/assets/application-b8fb25919f68be551e6730684a8ed34bc7dd2dac142e7cc51ebf7b09c48546d5.js
                                                                                                                                                                                                                                                  Preview:/*!. * jQuery JavaScript Library v1.12.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:17Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 17576, version 1.0
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):17576
                                                                                                                                                                                                                                                  Entropy (8bit):7.986135354736866
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:9FlzBIAFMur/ziLBGLlbxN8j/70j6vmoXB:bIEbXiNhP0+mox
                                                                                                                                                                                                                                                  MD5:EFB3F28447C9EF35FD5882FB763B37C3
                                                                                                                                                                                                                                                  SHA1:158DDD8C0348DEFA3192F26DA60A746727F4A8A3
                                                                                                                                                                                                                                                  SHA-256:6D4370B59E36AC955C8B97F12FD5E86F7D3E80285D6AF2BFF0DAFA8E122D3C3B
                                                                                                                                                                                                                                                  SHA-512:C0521D7C7BE4F635F70F0F466BC7A179C647C43C5AB400C8E490466BDDDE7175809B594C3D7B1A2F2AE9841CDE2F9AABFB8A967618FFB2CC7456A9B3231E0CDD
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVIGxA.woff2
                                                                                                                                                                                                                                                  Preview:wOF2......D.......}...D=.........................N.......`?STAT^.....|........<.....T..6.$..$. ..x........n'...........#.`.........9IE.LZLJ....Cf.`....0....I.Y|...`*.{j.K....EW..zG=xA..P.6....6..n.+V....+..J.. ........ ..6~.f.....o.........}.H?..1.j^.^..?...z^.J.X.6.._...I....."..5..3<Bc.......oI.av}.s.{>.. z.c...........&@-w.S..*P_.~..f..~..'+.....m..s..*.`D..(.....`.b...U.Vcn:..5.\.j.......v.. .I..K..mS#.=...w.%[.}I..>.O..'.k.k..}Gh...v..eB.....E..'"!.I...I.D...jo2.X.U.....OC.......H......8..[.... @..M.....=U/...E<.BH.I}h.j..H'..R.&O...i...kE%.....oTns.U..9.7...._....fL8....Um.@...g.[...%...0vU_.<.........Mp.."R.l.A....t..&..... X@.P..o..wI..4...c.........n.~9....U.`....gj...pu.... ..'.B,..C.\T!.v.......x.b...(0(....J......2...$...'..+..s.u]..m.E]....QS.......}.Z=.$.....q.0..2.kKK.....[.|kg.....y....`DZGC.....A8....'.....,.Iy...h.K#........)r.P)~...!o.2t........._AAvQ~.!.@hy;c.-....p.'...:4...5......!..yS4A..........yD...T.*.A.!......dK
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 7728, version 1.0
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):7728
                                                                                                                                                                                                                                                  Entropy (8bit):7.973684421983582
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:RqbUht1WYnRpoFA36C6PZgm9hGwy+ymZMcVB:Q4h3WIoKqxPZp9hDy8ZMcVB
                                                                                                                                                                                                                                                  MD5:80210D1FF4DE56C6704607F3831E8F6C
                                                                                                                                                                                                                                                  SHA1:32FB4E1E177D5DE97AAD6E0D57100755D8DD2CFD
                                                                                                                                                                                                                                                  SHA-256:F515A6F8BAE422286936B110653FB8EE0F58FE32D61390EE5DE77029BE23EFD6
                                                                                                                                                                                                                                                  SHA-512:E24520E29F2073F03A0FF1E72EB632CCFB6FC1451BCB0735671EAE03CAFFB1CA6731050318F43544CC99AC7127015664464A0DEF587058535F9F7F743F166713
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVIGxA.woff2
                                                                                                                                                                                                                                                  Preview:wOF2.......0......:..............................V..\..f.`?STAT^..4..|............$..6.$..D. ..x..,.....4%...<...}G.H..T.0...L.F...._[e.'.B"...)*.J...55. ).M.u..J}bV.,.q.#.I.C.(O....0.J....$...c...}.E'/.n.k...A..#m..d...9{.fV...!..[qj.,5...P..u..p.T.N\...{...d...f+.pt...+..y.A*...Z.3&..H.VuX...^..R9.q@...s...]...c.pMS .GH...z..e?.n.....Z...V........,.8..t......p....X..i.w.....j.....2]sP.%Z.....XQU.....7..3.u.]...+.I.....!......c.ey...b_...M.....aXp: ..$.....^........8+..Z.~.!..BXR..E#WbC....1..P;@...e...c....&<0.(..2..,.e.....n..C.`....n,7\.DV.B..._.=...Ko}..O......A.......@C.}I}.....z.8._J....5.t....&.$....a.PS.}.....^....$..@...;.<.'.F.t.....\........~.w."..w...7...8..-r...r.Z.`.K..Y.R8.#R.....Ijz.vc.Xk....g..E.n...Q.x........>....gH..t...:Z..v..+.z.^H..A.@.....|W9.}+.Ury.......Q,@...!.. .'kN..X..RA.oHWF$O...<..r.....|N..!.fT...F.....~.....1..(jD...e..i..!....cD.h.Y.....A....r.dfD5.P..x...g.../@..._g\.h....pH..~..e..../MR.....).]
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65371)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):121200
                                                                                                                                                                                                                                                  Entropy (8bit):5.0982146191887106
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:768:Vy3Gxw/Vc/QWlJxtQOIuiHlq5mzI4X8OAduFKbv2ctg2Bd8JP7ecQVvH1FS:nw/a1fIuiHlq5mN8lDbNmPbh
                                                                                                                                                                                                                                                  MD5:EC3BB52A00E176A7181D454DFFAEA219
                                                                                                                                                                                                                                                  SHA1:6527D8BF3E1E9368BAB8C7B60F56BC01FA3AFD68
                                                                                                                                                                                                                                                  SHA-256:F75E846CC83BD11432F4B1E21A45F31BC85283D11D372F7B19ACCD1BF6A2635C
                                                                                                                                                                                                                                                  SHA-512:E8C5DAF01EAE68ED7C1E277A6E544C7AD108A0FA877FB531D6D9F2210769B7DA88E4E002C7B0BE3B72154EBF7CBF01A795C8342CE2DAD368BD6351E956195F8B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css
                                                                                                                                                                                                                                                  Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 8572, version 1.0
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):8572
                                                                                                                                                                                                                                                  Entropy (8bit):7.968224802101464
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:7kVuVBCnQlLJQwaKzxipCMvtCYuZQ9lABAbdsPyY5pfFqC:7+uVKI9OOMnuZQIBcb0Th
                                                                                                                                                                                                                                                  MD5:776FDC253D54124DD63F274BF5EA35F0
                                                                                                                                                                                                                                                  SHA1:7761DAC9A7FBB2814989092003506BA594C6EE45
                                                                                                                                                                                                                                                  SHA-256:0B81CC8358F236821ADA286C94726C7FEBC9CAD8BD4F59FB39C515956B644E99
                                                                                                                                                                                                                                                  SHA-512:4689A0D6723243E796D5DC1B031F5E1E8CE1D038921F1CC612169F179147DFC1B74CCA87CD7E2C8BEB38D9A8ED99F42FF369BDCB2FA9EA80B1BC00CC36CAEB10
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVIGxA.woff2
                                                                                                                                                                                                                                                  Preview:wOF2......!|......G@..!..........................j..l..&.`?STAT^..8..|.......$."..&..6.$..H. ..x..T.....A...........ZuVQ.......Kn..`...%.$T6I....\G.Q.X9uK8.ct?..........P.\5..;.I{...r}E......?.E7....8A..R.k."....^.4..^..j?.2h..bg.8.5.....7;..I..JH..j...4B!jI_v....=..*S.."+eQX....h...X11........t.....rw-.2..X..J..z@.8@.a.........+JCV..df.p.4..B.U ....]..n. ...u..+..d.C.P8.,.8F.P.L.bL...=..=...5..O..T.<..I...].....O...`.Q.9....WT...r.>.b...3U..`.&.. .<..X-.'.s-....E;?.T."c.%4....ue.>...0A+`.X/.y..T.......O`...sHEE8E>...f...........%.p.t ....RrH.Sy!..)...Z....E...w^....V"..z..=O....B.........&XV..{..B....*.>...=........]..Z.._..c.I.....U.^..j...B..A....Z.......T..N.F822.....G......h.(.`'E1..;..)...q.....%........... uK..*....@...7..DEd....N.l..,.,....oI...z... .eq.t:.HG/;4..3.F+...A........WFNm.*.._.|-! Y.Utv.},......,..G.O.#...w.G..?.C..5_.)O{.G<.^.u..b..p,...P.MR.... ./C.)...s..{.,.}..z.....L..A...~..J..W.)}....r/u..:Q..aM......W...
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):3055
                                                                                                                                                                                                                                                  Entropy (8bit):4.778978443398334
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:xpol80JeyJOXF7nF+1I2LiAn5jDadn9RWSe10U5F2klF+ToZYUxHIUY7A8XFFG9V:Li80JeaOV7F+qyZnpqn9ejFTFUdMIFEv
                                                                                                                                                                                                                                                  MD5:D9BFBA2D8E707985140CB26F037833B8
                                                                                                                                                                                                                                                  SHA1:679D1BF8930BF70C01A24C8F98EC83658D004FAE
                                                                                                                                                                                                                                                  SHA-256:15C00ABDC9E9462D2538982039515C2EE3A056DFAEF70B944C0B234C1DDA1270
                                                                                                                                                                                                                                                  SHA-512:D947ED1D574EA6BDD19D67786803E602CD3292E425E767A7259BEBF0833742C1E5EB51B534392A051F1F642FFAFA1906B1EB865A703E218FDCCB3ACE25896EDE
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://secured-login.net/assets/sei-tooltip-1ae0d1e9729436272a0cdfaf2325f9aacea7d6f89787d08056eda54a1910752d.css
                                                                                                                                                                                                                                                  Preview:/* line 1, app/assets/stylesheets/sei-tooltip.scss */..tooltip {. position: absolute;. z-index: 1070;. display: block;. font-family: "Helvetica Neue", Helvetica, Arial, sans-serif;. font-size: 12px;. font-style: normal;. font-weight: normal;. line-height: 1.42857143;. text-align: left;. text-align: start;. text-decoration: none;. text-shadow: none;. text-transform: none;. letter-spacing: normal;. word-break: normal;. word-spacing: normal;. word-wrap: normal;. white-space: normal;. filter: alpha(opacity=0);. opacity: 0;. line-break: auto;.}../* line 25, app/assets/stylesheets/sei-tooltip.scss */..tooltip.in {. filter: alpha(opacity=90);. opacity: .9;.}../* line 29, app/assets/stylesheets/sei-tooltip.scss */..tooltip.top {. padding: 5px 0;. margin-top: -3px;.}../* line 33, app/assets/stylesheets/sei-tooltip.scss */..tooltip.right {. padding: 0 5px;. margin-left: 3px;.}../* line 37, app/assets/stylesheets/sei-tooltip.scss */..tooltip.bottom {. padding: 5px 0;.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):3168
                                                                                                                                                                                                                                                  Entropy (8bit):7.704911325185365
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:37TcgUFv95NwPpK+adjaoVaqzGfYdIO+bExaLM2uO+xVwvpoP:ftUFvdy8dXVaGNdIb1Lz8PwvpY
                                                                                                                                                                                                                                                  MD5:A907E6E737788176B026FA71DFE8AFFE
                                                                                                                                                                                                                                                  SHA1:6844236F638CEDCD652EB0A805476A1A13376CF5
                                                                                                                                                                                                                                                  SHA-256:FC5E7621BA0E98C5C6728E3B2BDF802311C0A0953A05E60A7551CB0C7BED00A9
                                                                                                                                                                                                                                                  SHA-512:3A17E66931A15B5C6553DAE241C5A7BB40240699F0608F92ED940CB203CBEA3031CB0FAC23F9C962F50D573F56DB27A3369F1A38ED1AEA0168D7E707803CA27A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://secured-login.net/assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............>U....'IDATx..].\...e.!.H..B/J."""R..R....E)"../..".H..3s......&.O....d.QJ.L......P.m.U..u.Q..$.....}.5..M.....{.y.!A...|.|...3{.-M....m..~~....0.a...0..`...0........C...!`...0.a...0..<.z......w.tt<X.f..f.O.f./.(QK&s.t.{..z+.T..J..r.....3.....<r..../..Z.}.`..^.gGF6....p%.y^.,.R.....dr.c6/....w_[^........#G.j.7x...?.N.l..k.}...0< a..'.M...XO&g.....to......B..q~.......{....:...^H*QT..m..x.'..K}}.eu.&a........a..{...o..8.".-`Yi.p..zs........l........X-..tt<..=N&...H....&^...eE^M.9...U..gd..D;....gw.xL{.E.1..}}.+Q..U.......x.rO....V.8.,.n.p{...+............m...V.8.|~``.\.........[.......>s...r......v$.+ctq...B{.A....L...j..T..K...b.V.y.M.Z....7T..8...e-.>...u...&`)..|...... .....2...d....=:.N.~.....g%..x..5...7..-.l.e.........Y.u..=..l-...s.&.......r.vx.....{..e....).<1S(.\{>j.....+5.....kO...|"Q-.r.k.I..........]i..!...W..._...=7[.[uo....sk....t[..B.a....\...X......7..\.96...F..]..]...M{.6..!..lv...V..C..p5..q.f
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15368, version 1.0
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):15368
                                                                                                                                                                                                                                                  Entropy (8bit):7.986184968554377
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:nTJg6Q5K8YWSW9moijiyOckZiSFQsiEVxU1L:nTJH0K7iUoaOfZigxBe
                                                                                                                                                                                                                                                  MD5:BE7B70AB1265B1047BD93422397C655E
                                                                                                                                                                                                                                                  SHA1:E10BBC7D8529AE3E64D8B08C9F7CD55C98F83D60
                                                                                                                                                                                                                                                  SHA-256:B452C0F212E8BF33965905032F5BA1FAE29CD6F9539DCBC673704E66CE943B2B
                                                                                                                                                                                                                                                  SHA-512:A9A913559EFE29685B7C12456326C3F8C7053D639B849261108A69348EEA02C617BA923561C1CDBE36082B2CEC1C0ADCC22511389791DB328ABC99A57F011F5A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVIGxA.woff2
                                                                                                                                                                                                                                                  Preview:wOF2......<.......x0..;...........................>..\..|.`?STAT^..J..|........\.i.....6.$..,. ..x........l..]{N..#R.-...0.Q.%.T.......Q...U...L..R.)KFQ0.)p..L%d......!3..;..v8..9.........A..'..........v5D80.......&...M...}....g.6.'N..M.y......gk....B.{....}.....q>j...].......o!..AL....b.....f......F..FE,@.Q..c*F..6n....g.....Ey..O....^.3...P.)U...AH.y..Z...'%.?8/.......T.S............S..8.w 7..>`.5.........*..0#.._..(_.P.W....s=......i+i.....`Dn.*)k.$.....G...]..=.....w.....n..|."..4.g.....H.2M..P.(oRg..l~G..dJ.<.U..q..u..4%......<...`.-$.....$[..".....TuM.V..7.[.{.l.. ,....>.&...P9].....S.lg.B.tK..B..\..z..RS.i....3.D."u..Bz..T.E^R.=m...U.\.X...IZ....n]....]...}i.......K.kL.D.6.".5..V..u.....?...|.a.=.;..0..cL..HpU..t.p)1.k.....^G..:.u.q(E.Q5.o.k.1.0..R....c..`.....A..3.g.0&....$....| .....C.H....(..F.. .::.......&.$Z4...$N....$.<.%.A6..y.1.?.......w...}....~$....V..Q......x..A'...*...+...I<n. .......t@...w$ ...@...9..H.h..B...Q
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):3168
                                                                                                                                                                                                                                                  Entropy (8bit):7.704911325185365
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:37TcgUFv95NwPpK+adjaoVaqzGfYdIO+bExaLM2uO+xVwvpoP:ftUFvdy8dXVaGNdIb1Lz8PwvpY
                                                                                                                                                                                                                                                  MD5:A907E6E737788176B026FA71DFE8AFFE
                                                                                                                                                                                                                                                  SHA1:6844236F638CEDCD652EB0A805476A1A13376CF5
                                                                                                                                                                                                                                                  SHA-256:FC5E7621BA0E98C5C6728E3B2BDF802311C0A0953A05E60A7551CB0C7BED00A9
                                                                                                                                                                                                                                                  SHA-512:3A17E66931A15B5C6553DAE241C5A7BB40240699F0608F92ED940CB203CBEA3031CB0FAC23F9C962F50D573F56DB27A3369F1A38ED1AEA0168D7E707803CA27A
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............>U....'IDATx..].\...e.!.H..B/J."""R..R....E)"../..".H..3s......&.O....d.QJ.L......P.m.U..u.Q..$.....}.5..M.....{.y.!A...|.|...3{.-M....m..~~....0.a...0..`...0........C...!`...0.a...0..<.z......w.tt<X.f..f.O.f./.(QK&s.t.{..z+.T..J..r.....3.....<r..../..Z.}.`..^.gGF6....p%.y^.,.R.....dr.c6/....w_[^........#G.j.7x...?.N.l..k.}...0< a..'.M...XO&g.....to......B..q~.......{....:...^H*QT..m..x.'..K}}.eu.&a........a..{...o..8.".-`Yi.p..zs........l........X-..tt<..=N&...H....&^...eE^M.9...U..gd..D;....gw.xL{.E.1..}}.+Q..U.......x.rO....V.8.,.n.p{...+............m...V.8.|~``.\.........[.......>s...r......v$.+ctq...B{.A....L...j..T..K...b.V.y.M.Z....7T..8...e-.>...u...&`)..|...... .....2...d....=:.N.~.....g%..x..5...7..-.l.e.........Y.u..=..l-...s.&.......r.vx.....{..e....).<1S(.\{>j.....+5.....kO...|"Q-.r.k.I..........]i..!...W..._...=7[.[uo....sk....t[..B.a....\...X......7..\.96...F..]..]...M{.6..!..lv...V..C..p5..q.f
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18668, version 1.0
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):18668
                                                                                                                                                                                                                                                  Entropy (8bit):7.988119248989337
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:384:1stcBfAVaR8i6XzMsb4fcjakBudFyBqrgeU0hipgwfqj09nOt/a:1k0F6Xz1bFjaPbyBqr9hIgkM3Fa
                                                                                                                                                                                                                                                  MD5:8655D20BBCC8CDBFAB17B6BE6CF55DF3
                                                                                                                                                                                                                                                  SHA1:90EDBFA9A7DABB185487B4774076F82EB6412270
                                                                                                                                                                                                                                                  SHA-256:E7AF9D60D875EB1C1B1037BBBFDEC41FCB096D0EBCF98A48717AD8B07906CED6
                                                                                                                                                                                                                                                  SHA-512:47308DE25BD7E4CA27F59A2AE681BA64393FE4070E730C1F00C4053BAC956A9B4F7C0763C04145BC50A5F91C12A0BF80BDD4B03EECC2036CD56B2DB31494CBAF
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
                                                                                                                                                                                                                                                  Preview:wOF2......H...........H..........................|.....h.`?STAT^..0..|...........+..2..6.$..`. ..x........z'o..w;....6.E....6....E...'$H.#.....n1X..JU/.d.O..JC.'J".v.v.l.h.....u.S...SY.....B.hz.o.}......W......%m6...A..=....\..m. .]..~.[..........]...I.*.h.=.....6.xt..F....Lt...Qs-.7..{...~BI.".F.Q......F...P..dMw..#I2........Rq.Q&.0@.;..;...3VG..:c.nki..-Q..2##e.u...8n....\?....T..b....^..#...../.J|OM..St....e.S.}!.....>..i.T/a.ES%.W.P3..`..a.R.A.....!~g..74.np8o.....d[6?.P.4)P.....AG.3.......;#0.y....M..O/2.@.4..N.vA$.:M&H,.AT".........@..a.~..L->...0@h...~.._..N"......t......C./g7..............2E.N.J...TW.F..."A.B...n.......i.?.{\.L.!*.B..x...S..!........?.\,... .@.....y"xw.A8.w..!E..-^P O..+.T.r.R.zz..K..].E.....Ri.)g.P...j..w..c.M.F.v../........Q....'...(....X..;.K.!BZ3.........f.....N.A(....cA`.b'...`.~sa*^.....?..../.L.S......t..`@h..C.....>N.W...;>..._h.+~=|......uOGA{.7.....h....q.d.4$.x<.....^0|...@....@Q[RC.0....b....'...*RID
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2164)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):112658
                                                                                                                                                                                                                                                  Entropy (8bit):5.991804753859408
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:1536:XpOPXGeNlBXoYYGojE9wU+m1uqJ0+GutFIDFzFv7aaXVVoi7fyPw+uzukA13j:5i/9XRojXU1+c
                                                                                                                                                                                                                                                  MD5:64B83C1759914D0620FCE1DC8C5B80D8
                                                                                                                                                                                                                                                  SHA1:732F769353169B4999F939981A79E4424394DE50
                                                                                                                                                                                                                                                  SHA-256:FBC6139334760AAD0171145763C34D2DFAC58FBC8340611C9636D022BBC99F35
                                                                                                                                                                                                                                                  SHA-512:A64396A055D4C42981E59CF46350D790331F1256AC5CEA32673443DF6EEC19E51125FE8E551400A4F5F3D9AA71F663EFCA31963507573743D465C17560C95F24
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==
                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">. <meta name="IMPORTANT" content="This page is part of a simulated phishing attack initiated by KnowBe4 on behalf of its customers." />. <meta name="IMPORTANT" content="If you have any questions please contact support@knowbe4.com." />. <meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible"/>. <meta name="robots" content="noindex, nofollow" />.. <head>. <script src="/assets/application-b8fb25919f68be551e6730684a8ed34bc7dd2dac142e7cc51ebf7b09c48546d5.js"></script>. <script src="/packs/js/vendor-954761ad0dceb106b971.js"></script>. <script src="/assets/modernizr-79e0181ec91aff04bb01d87cba546535ede843f75d19f5c60f66b8dd6546971f.js"></script>.. <script>.//<![CDATA[.window.gon={};gon.locale="en";.// .</script>.. <link rel="stylesheet" href="/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c20
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                  Size (bytes):1666
                                                                                                                                                                                                                                                  Entropy (8bit):7.843362903299294
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:1E3hTvNbvJkGGv0nnr5I2rk5boP0gD6EaTMN:1ERb+cr5Z1P0gD6/a
                                                                                                                                                                                                                                                  MD5:29D583007FCD677AA31CA849478BC17A
                                                                                                                                                                                                                                                  SHA1:F354E323218A450060852C344927C3E79D8E7B66
                                                                                                                                                                                                                                                  SHA-256:120EE096F38C1E21083054C15F0F8CFBB02B6740A01D98068E3BE9581E83D453
                                                                                                                                                                                                                                                  SHA-512:4AFC2641D96D1C372D091FD795D39C1AF12149B5EB30DA7BEE6FBFEA0650841067B7D259473BF65706CDD42D1EDF1CC5673B5F5556D1E91F8AE32976490A7E4D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...<...<.....:..r...IIDATh..{.VE.....Y.E.......Uv.B....=. *{....ee....G.%....H/).UR1[.G...d...._m......~:.|.13..~.e.;s...;g......&g.@..w.G..K......{.u+..^...k.....s+...e..R.z...."..............l.z......C.......V.#.}.5(..f5.N`.......e&3".x..g..w..C.......T|...v"w..Q>-(/2.x.A.L..!....r..noB..g|...|.\....U.T...<3.N-...rU.bp%.<.CE........k....0C..|.Sw~.g....!....uf+y.KG.O+Y.h&.....F.......sB...7.|;.r|..\o......;.$...i.wC.ICO.n.h....AJ.N.+.T).........)9..y..?.hs%.".B..k....#.S.....:..!o..Z...|.w2....a..+y.e;..A...x.p+2G/!..1..jTr.S...S.....D.<.G.z.+2..E..>.Z6L.......e.2..R..3...~..%.C.!..f..s.'.;.M...5..k.1..L._B.vA_|.c{......{....*...d...Y.'Q.TS:.7.......|...,.:..-...#.V.*NA..&...iO.....SEE.kW!.y.p.y.m..6b..@=.,.n..i,....q..W...w.f..bg.`|......3.:.K.<..I.[....a..}..%_....{...~..j...)......n}m[...u...._....{....,.t.[ ..g.....&.v.j..2.r5.r5.B..jp..v-.j./.....c.s..$q@..z...oo..g?.z...%..gW.......}.6h....U....o.u.])]..@B);.o.V
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1083
                                                                                                                                                                                                                                                  Entropy (8bit):4.968221549674927
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:34PtM4L8uij5HgYIzM0JeuLa4Kx4BEAtmH4Jz4d3RYv:oPxs9cM0Jeu1dGs6JRYv
                                                                                                                                                                                                                                                  MD5:D419D0A3553E06FF5A25865A4AF122BD
                                                                                                                                                                                                                                                  SHA1:2121E97CBC3C7738232A392FDE15B5F3C000110E
                                                                                                                                                                                                                                                  SHA-256:24152D098D5744697D79F0A2A169038A204EB8C53A3F6E23B227B178712B53C1
                                                                                                                                                                                                                                                  SHA-512:0FF50023CE7D2CD675079E615F8329043EF434A9650DC9BD31E2377F800254ECE402020253B87F78C73DFCF2581B4846CF1B706D72C1907E7D797CB09CC64FB1
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://secured-login.net/assets/sei-modal-298c1edd0166bef9cbaf6b85083b95d5819753f027d6a841658c738f21e84e49.css
                                                                                                                                                                                                                                                  Preview:/* line 2, app/assets/stylesheets/sei-modal.scss */..modal-dialog {. width: 900px;. margin: 30px auto;. min-height: 300px;.}../* line 8, app/assets/stylesheets/sei-modal.scss */..modal-content {. position: relative;. min-height: 300px;. background-color: #fff;. border: 1px solid #999;. border: 1px solid rgba(0, 0, 0, 0.2);. border-radius: 6px;. box-shadow: 0 3px 9px rgba(0, 0, 0, 0.5);. background-clip: padding-box;. outline: 0;. color: #222;. text-align: left;. font-family: "Helvetica Neue", Helvetica, Arial, sans-serif;. font-size: 14px;.}../* line 25, app/assets/stylesheets/sei-modal.scss */..modal-wide .modal-body {. overflow-y: auto;.}../* line 28, app/assets/stylesheets/sei-modal.scss */..modal-header {. padding: 15px;. border-bottom: 1px solid #e5e5e5;. min-height: 16.42857143px;. line-height: 1.42857143;.}../* line 35, app/assets/stylesheets/sei-modal.scss */..modal-body {. position: relative;. padding: 0 15px 0 15px;. overflow: scroll;.}../* line 40, ap
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 11116, version 1.0
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):11116
                                                                                                                                                                                                                                                  Entropy (8bit):7.977966003020195
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:c5J6FUS8z9yKW3C62e9A3+t4q965ElM9FxWuPpZ6LpjKQZtX9MRFTj1EHUgaflbN:c5J6FDS9yhyy9Dt4265ElM9FxtPT69H6
                                                                                                                                                                                                                                                  MD5:7E05F5267BBA1AA9FB260096F923BDB7
                                                                                                                                                                                                                                                  SHA1:44E5FE17DC41EB94BB2FE85D77C0904AC766325D
                                                                                                                                                                                                                                                  SHA-256:21E75944D3F77408D1F5F2FAB67C89C7FC43F4A80A3B8E4DCF38185F9D9F46E6
                                                                                                                                                                                                                                                  SHA-512:E3442FC98D171DFE08614751267C2023BF6DE2A2E42BE7B7CB54E15DDBE028534D193D93B086A75549432B2818B0EC1824D2BDBB848B00A9329F22C5DDDE619F
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2
                                                                                                                                                                                                                                                  Preview:wOF2......+l......Q...+..........................>.....X.`?STAT^.."..|.......(.%.....6.$..6. ..x..R.....Iu...8@.}.G"....~x5.`....J.......t.Tm.....*"....*...e..........C..9.9..R...F?..x.i...._.x.<%2R...d...y........{.om......Oe..u..3Z.....x...#4.I..ES...8=........,...Y.^ ...2.=@...a...a..0.P..#w3.'F...b.,l.........1..".......IB.....b.......e......X....?D.[...iK.....$.F.......nM......4..@M......u../.#.C.X.TC3z.n.Wx...........=...@...t.I..UR....6.v...3...X.~i+..s..J.V.Y...g..Kun.IZ,....%O.u..3.(.+B~.)....M(6r.m......>x..p.MZL....P.Z>....@.*..M.0..5....@\.D.&..H. 2M...N..f.E.UM....B).).m.1.J......'.=D....Z.6.{.5..q......4.T.$:=...r....5..3s..zD[.i ......x.Mtq.|.#G......._.9P=}..PG.a......l8V.m...P.#..5..6R....`.<K}k.a..a....D.6..A.l...e.F...Z..0...7.0...^.....n`p..o.`.........4F.....H.1.).lh.....u..3WB4.$.............E......Z.{..{.[]...E.m.{.V^kZ..J.y?.w.m......o.k.j<.}...g. 7...-3}C?....<..\..ld9s..p...p..3%....>...F;...6..h.Z..GKh>...k.S..V....
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 250 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):8541
                                                                                                                                                                                                                                                  Entropy (8bit):7.888602128214947
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:192:J4KiHQqcavzCqzwxGbj4sJCaPikvkNEmlUNj:7iHQqca77n4sJCaZ8YNj
                                                                                                                                                                                                                                                  MD5:40805CD3A02FE216409BBD19DF3C5F74
                                                                                                                                                                                                                                                  SHA1:BDF724B08CDE5993DC22F965971EA7DC304F3494
                                                                                                                                                                                                                                                  SHA-256:593AFEA26B846A7E62A904BD0CB5E75BDCEBBF5EA88140CC62FE348CF354034C
                                                                                                                                                                                                                                                  SHA-512:EEDDA65D596D0597C00FC6B2B46FB8D0E1D15AD84B714841C29F1BA9945DB50EBBB5E259795D2671D8396A345D6B0B0D669F14B962F20EF53F3F844C2ED2828B
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://static.knowbe4.com/managed_services/middleby_logo__may_24_.png
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......#.............eXIfMM.*.............................V...........^.(...........1.........f.i.........|.......,.......,....Pixelmator Pro 2.4.2...........................#...........pHYs...#...#.x.?v...oiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <exif:PixelYDimension>35</exif:PixelYDimension>. <exif:PixelXDimension>250</exif:PixelXDimension>. <xmp:CreatorTool>Pixelmator Pro 2.4.2</xmp:CreatorTool>. <xmp:MetadataDate>2022-05-13T22:49:22-04:00</xmp:MetadataDate>. <tiff:XResolution>3000000/10000</tiff:XResolution>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <tiff:YResolution>3000000/10000</tiff:YResol
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (459)
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):513
                                                                                                                                                                                                                                                  Entropy (8bit):5.850852479376877
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:12:3R+xn52e8FjRLGYcyl8UduOPDyPu1qKzpZgcH0oa4AEdeIQL:3E52e8hRRcK8Ud5l1JpZnaNEkj
                                                                                                                                                                                                                                                  MD5:2374404426135F36F2D0DEAA2E527B47
                                                                                                                                                                                                                                                  SHA1:3F445D4EA2AFBB254233193192B0B65D2DE3A268
                                                                                                                                                                                                                                                  SHA-256:21EBC7F7DBD279C75BA6957F84393F05147655F3E63B37623EEAE12432D61593
                                                                                                                                                                                                                                                  SHA-512:46834DAEC98F47313016A0A03856FC446FB1EB4381CB2B4B2106822A8010A8CFBC41205947901E0169E8D4875ABD1C8109A8BB8F1856BE30F4606D55B749B3AF
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://spamchallenge.msftemail.com/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==?cid=1972121800
                                                                                                                                                                                                                                                  Preview:<html>. <head>. <script>window.location.href = 'https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==';</script>. </head>. <body>. </body>.</html>.
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1768
                                                                                                                                                                                                                                                  Entropy (8bit):5.021958836588499
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:34v4Ws3XF2He4K4CP3MVSsY/GUQ4ssuQu+Vo2HphZ4pul4Lt4Fkcyo4FL43C:ogJXQ1pCfgCpKQus2pueLGzy/C3C
                                                                                                                                                                                                                                                  MD5:22240D6A1F2F339EA0D69B2C411C0031
                                                                                                                                                                                                                                                  SHA1:2E5F1A24915273AB55821BF47ADEE1CC80F04F36
                                                                                                                                                                                                                                                  SHA-256:AA429A1409118C19231CD62FEBF9049A30F5C8B60BF9D18CA5CF4FB0E0C2BE51
                                                                                                                                                                                                                                                  SHA-512:9EEC43304BA26B597F2E1E6DFA32B8383972622D191F8DAAC969BA635A6A49947C9CF8D4872E161B2436FEC1127C949A2E1DF803EF574BDC9AB4A57DB568E494
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://secured-login.net/assets/sei-flag-68d13d784ca9a21935d3004d873a9d547a5992deb153f1069c517f83cb514c7a.css
                                                                                                                                                                                                                                                  Preview:/* line 2, app/assets/stylesheets/sei-flag.scss */.x-sei.sei-flag {. border-bottom: 2px solid tomato;. padding-left: 3px;.}../* line 6, app/assets/stylesheets/sei-flag.scss */.x-sei.sei-flag::before {. content: ' ';. display: inline-block;. background: url(/assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png) no-repeat;. background-size: contain;. height: 12px;. width: 12px;. margin: 0 .1rem;.}../* line 16, app/assets/stylesheets/sei-flag.scss */.x-sei.sei-flag[generic='true'] {. display: block;. border-bottom: 0px;.}../* line 21, app/assets/stylesheets/sei-flag.scss */.x-sei.sei-flag[generic='true']::after {. font-family: "Courier New", Courier, monospace;. line-height: 1.8;. color: #b65555;. font-weight: bold;. content: attr(data-original-title);.}../* line 29, app/assets/stylesheets/sei-flag.scss */.x-sei.sei-flag[generic='true']::before {. content: ' ';. display: inline-block;. background: url(/assets/dark-flag-2846d82c511a5e9eac3
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1471
                                                                                                                                                                                                                                                  Entropy (8bit):4.754611179426391
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:24:y40r8CQo40agx40mC400XLaR404hZYmx40vGk40vG/I40vGhH40VhZ40UrCmn:xdDgCFEiBZgnTOHTn
                                                                                                                                                                                                                                                  MD5:15E89F9684B18EC43EE51F8D62A787C3
                                                                                                                                                                                                                                                  SHA1:9CBAAACEAE96845ECD3497F41EE3B02588ABEC11
                                                                                                                                                                                                                                                  SHA-256:16F13E16A7EF02FB6F94250AA1931DED83DBEE5D9FAD278E33DD5792D085194F
                                                                                                                                                                                                                                                  SHA-512:79E0110A045F28437D192290AC9789270CB0D4E676A985564746DB439992D867BA89639D7738E2A7F7D83BBF37D9A02CAA2AE1DC4E0EE2519797E5840A47FABE
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://secured-login.net/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css
                                                                                                                                                                                                                                                  Preview:/* line 1, app/assets/stylesheets/landing-watermark.scss */..watermark {. -webkit-writing-mode: vertical-rl;. -ms-writing-mode: tb-rl;. writing-mode: vertical-rl;. text-orientation: sideways;.}../* line 4, app/assets/stylesheets/landing-watermark.scss */..watermark.left {. left: 0;.}../* line 7, app/assets/stylesheets/landing-watermark.scss */..watermark.right {. right: 0;.}../* line 10, app/assets/stylesheets/landing-watermark.scss */..watermark.top {. text-align: center;. -webkit-writing-mode: horizontal-tb;. -ms-writing-mode: lr-tb;. writing-mode: horizontal-tb;. top: -38px;.}../* line 15, app/assets/stylesheets/landing-watermark.scss */..watermark h1 {. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;. font-size: 15px;. color: #fdfdfa;. font-weight: bold;.}../* line 24, app/assets/stylesheets/landing-watermark.scss */.#template_sei .watermark.left {. margin-left: -10px;.}../* li
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):4524
                                                                                                                                                                                                                                                  Entropy (8bit):5.108931295370594
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:96:AG5XS7vBkRVkhmRaM44/HLPRaByA+zBRNI:AG5XABkAhmRaM44/H1CyrBRNI
                                                                                                                                                                                                                                                  MD5:DD05B711E15EF201B07E20CB5C87F5D8
                                                                                                                                                                                                                                                  SHA1:41B818B243140D90DA4CA917D454335B603A6BDA
                                                                                                                                                                                                                                                  SHA-256:617F793D125F780AB7BB7C9E92AB427D9E757083E7368E241E8E8FA69F013E4F
                                                                                                                                                                                                                                                  SHA-512:243C149BB8AAF5376EEBAC49833A59F75BA26BEC098AFD8A167D12BDACD3E80D98EE1DA1D82915CC7E4C7FAC747FBFF5D2D687D97F20BDF5C81D67CFA0620F39
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://s3.amazonaws.com/helpimg/landing_pages/css/dd.css
                                                                                                                                                                                                                                                  Preview:.borderRadius{-moz-border-radius:5px; border-radius:5px; }...borderRadiusTp{-moz-border-radius:5px 5px 0 0; border-radius:5px 5px 5px 5px;}...borderRadiusBtm{-moz-border-radius:0 0 5px 5px ; border-radius:5px 5px 5px 5px;}.....ddcommon {position:relative;display:-moz-inline-stack; zoom:1; display:inline-block; *display:inline; cursor:default;}...ddcommon ul{padding:0;margin:0;}...ddcommon ul li{list-style-type:none;}...borderRadiusTp ul li:last-child{-moz-border-radius:0 0 5px 5px ; border-radius:0 0 5px 5px;border-bottom:0 none #c3c3c3; }...borderRadiusBtm ul li:first-child{-moz-border-radius:5px 5px 0 0; border-radius:5px 5px 0 0 ;border-bottom:1 solid #c3c3c3; }.....ddcommon .disabled img, .ddcommon .disabled span, .ddcommon.disabledAll{..opacity: .5; /* standard: ff gt 1.5, opera, safari */..-ms-filter:"alpha(opacity=50)"; /* ie 8 */..filter:alpha(opacity=50); /* ie lt 7 */..-khtml-opacity:.5; /* safari 1.x */..-moz-opacity:.5; /* ff lt 1.5, netscape */..color:#999999;..}...ddcommo
                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                  Size (bytes):1666
                                                                                                                                                                                                                                                  Entropy (8bit):7.843362903299294
                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                  SSDEEP:48:1E3hTvNbvJkGGv0nnr5I2rk5boP0gD6EaTMN:1ERb+cr5Z1P0gD6/a
                                                                                                                                                                                                                                                  MD5:29D583007FCD677AA31CA849478BC17A
                                                                                                                                                                                                                                                  SHA1:F354E323218A450060852C344927C3E79D8E7B66
                                                                                                                                                                                                                                                  SHA-256:120EE096F38C1E21083054C15F0F8CFBB02B6740A01D98068E3BE9581E83D453
                                                                                                                                                                                                                                                  SHA-512:4AFC2641D96D1C372D091FD795D39C1AF12149B5EB30DA7BEE6FBFEA0650841067B7D259473BF65706CDD42D1EDF1CC5673B5F5556D1E91F8AE32976490A7E4D
                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                  URL:https://i.imgur.com/QRF01zv.png
                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...<...<.....:..r...IIDATh..{.VE.....Y.E.......Uv.B....=. *{....ee....G.%....H/).UR1[.G...d...._m......~:.|.13..~.e.;s...;g......&g.@..w.G..K......{.u+..^...k.....s+...e..R.z...."..............l.z......C.......V.#.}.5(..f5.N`.......e&3".x..g..w..C.......T|...v"w..Q>-(/2.x.A.L..!....r..noB..g|...|.\....U.T...<3.N-...rU.bp%.<.CE........k....0C..|.Sw~.g....!....uf+y.KG.O+Y.h&.....F.......sB...7.|;.r|..\o......;.$...i.wC.ICO.n.h....AJ.N.+.T).........)9..y..?.hs%.".B..k....#.S.....:..!o..Z...|.w2....a..+y.e;..A...x.p+2G/!..1..jTr.S...S.....D.<.G.z.+2..E..>.Z6L.......e.2..R..3...~..%.C.!..f..s.'.;.M...5..k.1..L._B.vA_|.c{......{....*...d...Y.'Q.TS:.7.......|...,.:..-...#.V.*NA..&...iO.....SEE.kW!.y.p.y.m..6b..@=.,.n..i,....q..W...w.f..bg.`|......3.:.K.<..I.[....a..}..%_....{...~..j...)......n}m[...u...._....{....,.t.[ ..g.....&.v.j..2.r5.r5.B..jp..v-.j./.....c.s..$q@..z...oo..g?.z...%..gW.......}.6h....U....o.u.])]..@B);.o.V
                                                                                                                                                                                                                                                  File type:PDF document, version 1.6, 0 pages
                                                                                                                                                                                                                                                  Entropy (8bit):7.174100236631354
                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                  • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                                                                                                                                  File name:municipal-parking-ticket9092495.pdf
                                                                                                                                                                                                                                                  File size:109'675 bytes
                                                                                                                                                                                                                                                  MD5:3c36dd56c4b136b4c51f48653f86ca75
                                                                                                                                                                                                                                                  SHA1:2724c932716afcabeb78e73a73023f1373ca5590
                                                                                                                                                                                                                                                  SHA256:670c142dd082c6e2abf1542ee9bfb14a1696f10182085ad02ba957cec6262dd1
                                                                                                                                                                                                                                                  SHA512:a74a1e4426e671815652bb55d2d49d9b65019ef112cf067a2dfec9715510499df4eb0b9bb7640a908118e782f5759cf0c68379d10823c061e11007bfe4ebc456
                                                                                                                                                                                                                                                  SSDEEP:1536:9yZr6SH7RbBcq/hBOitOOdG538OZU+KaSxtLRU+9S/BqK365UBmb4t:4Z5bBd/zLdy38AU+1SBU+wT3KUBma
                                                                                                                                                                                                                                                  TLSH:B7B35A15EC06FCC4B045CBA176B9795D411D3003A49B2DBBF69C8BCADFC35889E8626B
                                                                                                                                                                                                                                                  File Content Preview:%PDF-1.6.%.....%QDF-1.0..%% Original object ID: 14 0.1 0 obj.<<. /AcroForm 3 0 R. /Metadata 4 0 R. /OpenAction 6 0 R. /Outlines 7 0 R. /Pages 8 0 R. /Type /Catalog.>>.endobj..%% Original object ID: 12 0.2 0 obj.<<. /CreationDate (D:20180612094110-0
                                                                                                                                                                                                                                                  Icon Hash:62cc8caeb29e8ae0

                                                                                                                                                                                                                                                  General

                                                                                                                                                                                                                                                  Header:%PDF-1.6
                                                                                                                                                                                                                                                  Total Entropy:7.174100
                                                                                                                                                                                                                                                  Total Bytes:109675
                                                                                                                                                                                                                                                  Stream Entropy:7.767072
                                                                                                                                                                                                                                                  Stream Bytes:82424
                                                                                                                                                                                                                                                  Entropy outside Streams:3.794381
                                                                                                                                                                                                                                                  Bytes outside Streams:27251
                                                                                                                                                                                                                                                  Number of EOF found:1
                                                                                                                                                                                                                                                  Bytes after EOF:
                                                                                                                                                                                                                                                  NameCount
                                                                                                                                                                                                                                                  obj54
                                                                                                                                                                                                                                                  endobj54
                                                                                                                                                                                                                                                  stream14
                                                                                                                                                                                                                                                  endstream14
                                                                                                                                                                                                                                                  xref1
                                                                                                                                                                                                                                                  trailer1
                                                                                                                                                                                                                                                  startxref1
                                                                                                                                                                                                                                                  /Page1
                                                                                                                                                                                                                                                  /Encrypt0
                                                                                                                                                                                                                                                  /ObjStm0
                                                                                                                                                                                                                                                  /URI6
                                                                                                                                                                                                                                                  /JS1
                                                                                                                                                                                                                                                  /JavaScript1
                                                                                                                                                                                                                                                  /AA0
                                                                                                                                                                                                                                                  /OpenAction1
                                                                                                                                                                                                                                                  /AcroForm1
                                                                                                                                                                                                                                                  /JBIG2Decode0
                                                                                                                                                                                                                                                  /RichMedia0
                                                                                                                                                                                                                                                  /Launch0
                                                                                                                                                                                                                                                  /EmbeddedFile0

                                                                                                                                                                                                                                                  Image Streams

                                                                                                                                                                                                                                                  IDDHASHMD5Preview
                                                                                                                                                                                                                                                  21c6c6874b6b62f0e27d0ee0aed29d30b2155af6893379f1f7
                                                                                                                                                                                                                                                  234a4d08a957113862127ed9be986e6e9bf0e5a75b9ea98c45
                                                                                                                                                                                                                                                  25494519d4cc49554d90f15dad1a7916b8c4ddf3784dc5ba38
                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:18.672195911 CET49678443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:19.078389883 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:28.685631037 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:32.548672915 CET49738443192.168.2.423.56.8.114
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:32.548696041 CET4434973823.56.8.114192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:32.548775911 CET49738443192.168.2.423.56.8.114
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:32.551321983 CET49738443192.168.2.423.56.8.114
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:32.551335096 CET4434973823.56.8.114192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:32.871232986 CET4434973823.56.8.114192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:32.871423006 CET49738443192.168.2.423.56.8.114
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:32.873800039 CET49738443192.168.2.423.56.8.114
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:32.873805046 CET4434973823.56.8.114192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:32.874007940 CET4434973823.56.8.114192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:32.906796932 CET49738443192.168.2.423.56.8.114
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:32.948237896 CET4434973823.56.8.114192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:33.202841043 CET4434973823.56.8.114192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:33.202914000 CET4434973823.56.8.114192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:33.203030109 CET49738443192.168.2.423.56.8.114
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:33.203237057 CET49738443192.168.2.423.56.8.114
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:33.203248024 CET4434973823.56.8.114192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:33.203275919 CET49738443192.168.2.423.56.8.114
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:33.203280926 CET4434973823.56.8.114192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:33.238004923 CET49739443192.168.2.423.56.8.114
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:33.238045931 CET4434973923.56.8.114192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:33.238224983 CET49739443192.168.2.423.56.8.114
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:33.238497972 CET49739443192.168.2.423.56.8.114
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:33.238511086 CET4434973923.56.8.114192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:33.580264091 CET4434973923.56.8.114192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:33.580338001 CET49739443192.168.2.423.56.8.114
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:33.581584930 CET49739443192.168.2.423.56.8.114
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:33.581593990 CET4434973923.56.8.114192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:33.581789970 CET4434973923.56.8.114192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:33.582895041 CET49739443192.168.2.423.56.8.114
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:33.628236055 CET4434973923.56.8.114192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:34.072778940 CET4434973923.56.8.114192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:34.072854042 CET4434973923.56.8.114192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:34.073091030 CET49739443192.168.2.423.56.8.114
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:34.073877096 CET49739443192.168.2.423.56.8.114
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:34.073877096 CET49739443192.168.2.423.56.8.114
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:34.073895931 CET4434973923.56.8.114192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:34.073904991 CET4434973923.56.8.114192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:35.243858099 CET49740443192.168.2.423.45.148.189
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:35.243894100 CET4434974023.45.148.189192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:35.243974924 CET49740443192.168.2.423.45.148.189
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:35.244196892 CET49740443192.168.2.423.45.148.189
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:35.244210958 CET4434974023.45.148.189192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:35.781434059 CET4434974023.45.148.189192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:35.781799078 CET49740443192.168.2.423.45.148.189
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:35.781826973 CET4434974023.45.148.189192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:35.782877922 CET4434974023.45.148.189192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:35.782965899 CET49740443192.168.2.423.45.148.189
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:35.785011053 CET49740443192.168.2.423.45.148.189
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:35.785094023 CET4434974023.45.148.189192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:35.785207987 CET49740443192.168.2.423.45.148.189
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:35.785214901 CET4434974023.45.148.189192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:35.828147888 CET49740443192.168.2.423.45.148.189
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:35.964160919 CET4434974023.45.148.189192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:35.964279890 CET4434974023.45.148.189192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:35.964334965 CET49740443192.168.2.423.45.148.189
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:35.964699984 CET49740443192.168.2.423.45.148.189
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:35.964713097 CET4434974023.45.148.189192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:41.287214994 CET49741443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:41.287261009 CET4434974113.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:41.287328959 CET49741443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:41.288621902 CET49741443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:41.288636923 CET4434974113.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:41.707493067 CET4434974113.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:41.707618952 CET49741443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:41.710486889 CET49741443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:41.710498095 CET4434974113.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:41.710727930 CET4434974113.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:41.765556097 CET49741443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.085580111 CET49741443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.132239103 CET4434974113.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.360002041 CET4434974113.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.360029936 CET4434974113.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.360038042 CET4434974113.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.360073090 CET4434974113.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.360081911 CET49741443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.360089064 CET4434974113.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.360100985 CET4434974113.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.360121012 CET4434974113.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.360133886 CET49741443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.360146046 CET49741443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.360167980 CET49741443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.360519886 CET4434974113.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.360575914 CET49741443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.360583067 CET4434974113.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.360713959 CET4434974113.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.360753059 CET49741443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.578737974 CET49741443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.578756094 CET4434974113.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.578785896 CET49741443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:42.578790903 CET4434974113.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:18.886049986 CET49747443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:18.886091948 CET4434974713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:18.886190891 CET49747443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:18.886760950 CET49747443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:18.886775017 CET4434974713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:19.306252003 CET4434974713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:19.306422949 CET49747443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:19.318464994 CET49747443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:19.318474054 CET4434974713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:19.318778038 CET4434974713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:19.337752104 CET49747443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:19.380243063 CET4434974713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:19.712697983 CET4434974713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:19.712730885 CET4434974713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:19.712745905 CET4434974713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:19.712826014 CET49747443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:19.712846994 CET4434974713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:19.712920904 CET49747443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:19.712968111 CET4434974713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:19.713015079 CET49747443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:19.723062992 CET49747443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:19.723074913 CET4434974713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:19.723089933 CET49747443192.168.2.413.85.23.86
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:19.723093987 CET4434974713.85.23.86192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:47.879275084 CET49751443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:47.879311085 CET4434975144.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:47.879376888 CET49751443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:47.879976988 CET49751443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:47.879987955 CET4434975144.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.200884104 CET4434975144.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.201138973 CET49751443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.201163054 CET4434975144.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.202083111 CET4434975144.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.202151060 CET49751443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.210325956 CET49751443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.210398912 CET4434975144.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.210861921 CET49751443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.210870028 CET4434975144.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.252495050 CET49751443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.547843933 CET4434975144.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.548007011 CET4434975144.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.548075914 CET49751443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.554745913 CET49751443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.554769993 CET4434975144.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.716604948 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.716641903 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.716757059 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.716952085 CET49753443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.716999054 CET4434975344.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.717139006 CET49753443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.717164993 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.717179060 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.717442989 CET49753443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.717454910 CET4434975344.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:49.013928890 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:49.014228106 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:49.014242887 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:49.015503883 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:49.015573978 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:49.016943932 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:49.017007113 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:49.017143011 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:49.017148972 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:49.021358013 CET4434975344.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:49.021586895 CET49753443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:49.021600008 CET4434975344.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:49.023638010 CET4434975344.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:49.023710012 CET49753443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:49.024651051 CET49753443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:49.024749041 CET4434975344.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:49.063929081 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:49.079206944 CET49753443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:49.079221964 CET4434975344.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:49.125623941 CET49753443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.657048941 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.657083035 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.657115936 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.657125950 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.657133102 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.657192945 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.657202959 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.657224894 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.657244921 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.657731056 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.657743931 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.657793999 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.657798052 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.657833099 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.674894094 CET49753443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.676529884 CET49755443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.676578045 CET4434975544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.676661968 CET49755443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.676903963 CET49756443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.676943064 CET4434975644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.676996946 CET49756443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.677164078 CET49757443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.677196026 CET4434975744.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.677244902 CET49757443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.678941011 CET49758443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.678968906 CET4434975844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.679045916 CET49758443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.679265022 CET49755443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.679280996 CET4434975544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.679491043 CET49756443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.679502010 CET4434975644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.679661989 CET49757443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.679675102 CET4434975744.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.679800034 CET49758443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.679812908 CET4434975844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.720231056 CET4434975344.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.751739025 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.751796007 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.751873970 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.751887083 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.751936913 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.751960993 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.751981974 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.752017975 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.752021074 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.752032995 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.752054930 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.752260923 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.752275944 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.752322912 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.752327919 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.752365112 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.789453983 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.789477110 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.789551020 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.789772034 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.789783955 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.793200970 CET49761443192.168.2.452.216.93.13
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.793206930 CET4434976152.216.93.13192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.793256044 CET49761443192.168.2.452.216.93.13
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.793440104 CET49761443192.168.2.452.216.93.13
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.793447971 CET4434976152.216.93.13192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.797329903 CET49762443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.797336102 CET44349762146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.797384977 CET49762443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.797528028 CET49762443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.797539949 CET44349762146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.817281008 CET49763443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.817316055 CET4434976399.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.817374945 CET49763443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.817594051 CET49763443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.817605019 CET4434976399.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.846318960 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.846344948 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.846396923 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.846431971 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.846446037 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.846483946 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.846487999 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.846522093 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.846549988 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.847686052 CET49752443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.847700119 CET4434975244.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.848051071 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.848081112 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.848140955 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.848820925 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.848834038 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.896810055 CET4434975544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.897126913 CET49755443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.897150040 CET4434975544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.897463083 CET4434975544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.897855997 CET49755443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.897916079 CET4434975544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.898015976 CET49755443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.903290987 CET4434975744.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.903542995 CET49757443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.903569937 CET4434975744.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.904561043 CET4434975744.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.904623032 CET49757443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.905019999 CET49757443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.905087948 CET4434975744.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.905164003 CET49757443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.905170918 CET4434975744.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.910989046 CET4434975344.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.911015987 CET4434975344.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.911075115 CET4434975344.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.911082983 CET49753443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.911117077 CET49753443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.912431955 CET49753443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.912445068 CET4434975344.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.912758112 CET49765443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.912782907 CET4434976544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.912837982 CET49765443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.913319111 CET49765443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.913331985 CET4434976544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.919729948 CET4434975644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.919984102 CET49756443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.919992924 CET4434975644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.920753956 CET4434975644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.921135902 CET49756443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.921214104 CET4434975644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.921276093 CET49756443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.925628901 CET4434975844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.925926924 CET49758443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.925945997 CET4434975844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.927102089 CET4434975844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.927171946 CET49758443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.927608013 CET49758443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.927659035 CET4434975844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.927736044 CET49758443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.940236092 CET4434975544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.954451084 CET49757443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.964232922 CET4434975644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.968235970 CET4434975844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.970026016 CET49758443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.970036983 CET4434975844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.987432957 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.989559889 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.989572048 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.990781069 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.990850925 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.991905928 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.991967916 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.992114067 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.992121935 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.016803980 CET49758443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.023106098 CET4434976399.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.023375988 CET49763443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.023392916 CET4434976399.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.024401903 CET4434976399.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.024466991 CET49763443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.025413036 CET49763443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.025485992 CET4434976399.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.025578022 CET49763443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.032903910 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.040405035 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.041579008 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.041589022 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.042486906 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.042546988 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.042800903 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.042860031 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.042958975 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.042967081 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.072233915 CET4434976399.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.080831051 CET49763443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.080836058 CET4434976399.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.086148977 CET4434976152.216.93.13192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.086354971 CET49761443192.168.2.452.216.93.13
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.086361885 CET4434976152.216.93.13192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.087222099 CET4434976152.216.93.13192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.087281942 CET49761443192.168.2.452.216.93.13
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.087287903 CET4434976152.216.93.13192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.087328911 CET49761443192.168.2.452.216.93.13
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.088119030 CET49761443192.168.2.452.216.93.13
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.088169098 CET4434976152.216.93.13192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.088268995 CET49761443192.168.2.452.216.93.13
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.089226007 CET4434975544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.089308977 CET4434975544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.089376926 CET44349762146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.089447021 CET49755443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.089534998 CET49762443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.089544058 CET44349762146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.089996099 CET49755443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.090013027 CET4434975544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.090404987 CET44349762146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.090436935 CET49766443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.090466022 CET4434976644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.090472937 CET49762443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.090528011 CET49766443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.091192961 CET49766443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.091203928 CET4434976644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.092046022 CET49762443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.092113972 CET44349762146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.092236042 CET49762443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.094988108 CET4434975744.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.095031023 CET4434975744.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.095087051 CET49757443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.095096111 CET4434975744.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.095972061 CET49757443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.095995903 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.096139908 CET49757443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.096154928 CET4434975744.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.096503973 CET49767443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.096527100 CET4434976744.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.096996069 CET49767443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.097294092 CET49767443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.097304106 CET4434976744.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.098984957 CET4434975644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.099009991 CET4434975644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.099062920 CET4434975644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.099111080 CET49756443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.099525928 CET49756443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.099534988 CET4434975644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.099858046 CET49768443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.099884033 CET4434976844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.100594997 CET49768443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.100790977 CET49768443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.100804090 CET4434976844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.110752106 CET4434975844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.110806942 CET4434975844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.111929893 CET49758443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.111944914 CET4434975844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.111965895 CET49758443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.111999989 CET49758443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.112246037 CET49769443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.112272024 CET4434976944.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.112581015 CET49769443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.112755060 CET49769443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.112761974 CET4434976944.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.116694927 CET4434976544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.116893053 CET49765443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.116908073 CET4434976544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.117237091 CET4434976544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.121619940 CET49765443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.121695042 CET4434976544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.121718884 CET49765443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.126296043 CET49763443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.136230946 CET4434976152.216.93.13192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.136234999 CET44349762146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.142225981 CET49761443192.168.2.452.216.93.13
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.142231941 CET4434976152.216.93.13192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.142257929 CET49762443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.142263889 CET44349762146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.168236971 CET4434976544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.173671007 CET49765443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.188849926 CET49761443192.168.2.452.216.93.13
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.188930988 CET49762443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.214421034 CET4434976152.216.93.13192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.214565992 CET4434976152.216.93.13192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.214577913 CET4434976152.216.93.13192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.214624882 CET49761443192.168.2.452.216.93.13
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.214637041 CET4434976152.216.93.13192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.214648008 CET4434976152.216.93.13192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.214689970 CET49761443192.168.2.452.216.93.13
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.215601921 CET49761443192.168.2.452.216.93.13
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.215612888 CET4434976152.216.93.13192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.227082968 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.227127075 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.227163076 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.227195978 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.227221012 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.227224112 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.227233887 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.227258921 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.227274895 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.227281094 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.227325916 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.227368116 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.227374077 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.227691889 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.227767944 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.227819920 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.227824926 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.227870941 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.227907896 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.227912903 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.228470087 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.228473902 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.228585005 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.228629112 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.228630066 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.228637934 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.228674889 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.228678942 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.229482889 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.229526997 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.229532003 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.229628086 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.229667902 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.229674101 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.229859114 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.230025053 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.230030060 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.230168104 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.230232954 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.230279922 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.230285883 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.230415106 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.230457067 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.230463028 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.230494976 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.230542898 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.230948925 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.230987072 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.230992079 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.230997086 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.231035948 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.231062889 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.231162071 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.231197119 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.231241941 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.231249094 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.231602907 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.231833935 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.231981039 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.232089996 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.232094049 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.232101917 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.232141018 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.232795954 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.232846975 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.277092934 CET4434976399.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.277116060 CET4434976399.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.277122021 CET4434976399.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.277148008 CET4434976399.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.277179956 CET49763443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.277205944 CET4434976399.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.277216911 CET49763443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.277870893 CET49763443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.277904987 CET4434976399.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.277967930 CET49763443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.282792091 CET4434976644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.283024073 CET49766443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.283041954 CET4434976644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.283387899 CET4434976644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.283689976 CET49766443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.283751965 CET4434976644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.283822060 CET49766443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.287425995 CET44349762146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.287491083 CET44349762146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.287537098 CET44349762146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.287594080 CET49762443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.288062096 CET49762443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.288077116 CET44349762146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.288587093 CET4434976744.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.288948059 CET49767443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.288964033 CET4434976744.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.289305925 CET4434976744.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.291265011 CET49767443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.291302919 CET49767443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.291307926 CET4434976744.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.291321993 CET4434976744.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.295326948 CET4434976844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.295509100 CET49768443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.295533895 CET4434976844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.296533108 CET4434976844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.296601057 CET49768443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.296850920 CET49768443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.296917915 CET4434976844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.296941042 CET49768443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.307981014 CET4434976944.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.308167934 CET49769443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.308177948 CET4434976944.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.309226036 CET4434976944.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.309283972 CET49769443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.309552908 CET49769443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.309606075 CET4434976944.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.309650898 CET49769443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.309655905 CET4434976944.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.321177959 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.321244955 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.321255922 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.321685076 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.321732998 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.321739912 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.322549105 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.322596073 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.322601080 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.322633982 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.322691917 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.322746992 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.322770119 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.322815895 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.323745012 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.323792934 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.323879004 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.323920965 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.324666023 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.324711084 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.324779034 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.324826002 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.325370073 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.325417995 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.325670004 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.325716972 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.326178074 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.326230049 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.326606989 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.326661110 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.326881886 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.326929092 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.326936007 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.326971054 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.326975107 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.327011108 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.327050924 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.327518940 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.327538967 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.327547073 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.327567101 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.327578068 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.327588081 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.327598095 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.327609062 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.327640057 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.327652931 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.328185081 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.328200102 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.328233004 CET4434976644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.328257084 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.328264952 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.329389095 CET49759443192.168.2.4104.17.24.14
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.329397917 CET44349759104.17.24.14192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.340234041 CET4434976844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.341176033 CET49768443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.341183901 CET4434976844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.341197014 CET49767443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.356493950 CET49769443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.371752024 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.387135029 CET49770443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.387170076 CET44349770146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.387257099 CET49770443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.387422085 CET49770443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.387434959 CET44349770146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.387765884 CET49768443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.397306919 CET49771443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.397320032 CET4434977199.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.397382021 CET49771443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.397604942 CET49771443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.397615910 CET4434977199.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.403613091 CET4434976544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.403636932 CET4434976544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.403642893 CET4434976544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.403665066 CET4434976544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.403672934 CET4434976544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.403680086 CET4434976544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.403712034 CET49765443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.403732061 CET4434976544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.403745890 CET4434976544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.403757095 CET49765443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.403789997 CET49765443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.404855013 CET49765443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.404867887 CET4434976544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.422384024 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.422399998 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.422421932 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.422470093 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.422508001 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.422549963 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.422568083 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.422612906 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.422620058 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.422888041 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.422940016 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.422943115 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.422955990 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.423000097 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.491631985 CET4434976744.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.491697073 CET4434976744.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.492979050 CET49767443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.493000984 CET4434976744.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.493015051 CET49767443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.493050098 CET49767443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.498368979 CET4434976844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.498435020 CET4434976844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.499608040 CET49768443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.499620914 CET4434976844.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.499643087 CET49768443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.499665976 CET49768443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.511394024 CET4434976944.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.511524916 CET4434976944.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.512486935 CET49769443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.512499094 CET4434976944.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.512689114 CET49769443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.512705088 CET49769443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.517086029 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.517129898 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.517160892 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.517169952 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.517195940 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.517220974 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.517402887 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.517458916 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.517465115 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.517476082 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.517514944 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.517848015 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.517862082 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.517913103 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.517919064 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.518177032 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.518227100 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.518234015 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.518248081 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.518290997 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.518454075 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.518510103 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.518512011 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.518520117 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.518556118 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.518563986 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.518570900 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.518584013 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.518603086 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.518630028 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.518634081 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.518675089 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.569775105 CET4434976644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.569802046 CET4434976644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.569816113 CET4434976644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.569894075 CET49766443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.569920063 CET4434976644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.569936037 CET49766443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.569972992 CET49766443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.570039988 CET4434976644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.570056915 CET4434976644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.570106983 CET49766443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.570113897 CET4434976644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.578950882 CET44349770146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.579191923 CET49770443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.579205036 CET44349770146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.580367088 CET44349770146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.580425978 CET49770443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.580749989 CET49770443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.580820084 CET44349770146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.580888987 CET49770443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.598181963 CET4434977199.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.598656893 CET49771443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.598665953 CET4434977199.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.599565983 CET4434977199.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.599714041 CET49771443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.599956036 CET49771443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.600022078 CET4434977199.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.600064039 CET49771443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.613827944 CET49766443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.614696026 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.614738941 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.614856958 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.614856958 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.614870071 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.615307093 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.615334988 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.615341902 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.615366936 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.615379095 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.615389109 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.615395069 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.615438938 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.616010904 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.616049051 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.616067886 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.616075039 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.616101027 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.616118908 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.617074013 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.617096901 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.617150068 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.617156982 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.617675066 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.618271112 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.618287086 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.618339062 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.618345976 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.618773937 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.619337082 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.619353056 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.619409084 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.619415045 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.619931936 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.620362997 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.620378971 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.620430946 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.620438099 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.620865107 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.621364117 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.621380091 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.621436119 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.621442080 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.622045994 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.622101068 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.622123003 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.622129917 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.622160912 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.622181892 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.622750044 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.622765064 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.622826099 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.622832060 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.623349905 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.623589039 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.623604059 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.623656988 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.623662949 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.624171019 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.624499083 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.624517918 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.624567986 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.624576092 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.624950886 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.628243923 CET44349770146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.628962040 CET49770443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.628973961 CET44349770146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.640235901 CET4434977199.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.644795895 CET49771443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.644802094 CET4434977199.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.657526970 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.657541990 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.657622099 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.657653093 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.658107042 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.665098906 CET4434976644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.665122032 CET4434976644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.665158987 CET4434976644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.665184021 CET49766443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.665199995 CET4434976644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.665224075 CET49766443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.665232897 CET4434976644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.665245056 CET49766443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.665277958 CET49766443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.665561914 CET49766443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.665574074 CET4434976644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.676657915 CET49770443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.692847967 CET49771443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.714356899 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.714385986 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.714570045 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.714581966 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.714626074 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.716116905 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.716131926 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.716198921 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.716206074 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.716944933 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.717883110 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.717901945 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.717957020 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.717964888 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.717993021 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.718003988 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.718770981 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.718789101 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.718832970 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.718838930 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.718863964 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.718879938 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.719815969 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.719832897 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.719890118 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.719897032 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.720033884 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.721568108 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.721609116 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.721628904 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.721633911 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.721657038 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.721669912 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.722445011 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.722461939 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.722511053 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.722520113 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.722955942 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.723175049 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.723190069 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.723239899 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.723246098 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.723639965 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.724263906 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.724320889 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.724349976 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.724404097 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.725177050 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.725193024 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.725255013 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.725261927 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.725300074 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.725860119 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.725899935 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.725919008 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.725924969 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.725950956 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.725959063 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.726862907 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.726907015 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.726928949 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.726934910 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.726959944 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.726974010 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.727737904 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.727756023 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.727808952 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.727814913 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.728312016 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.728496075 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.728542089 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.728549957 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.728554964 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.728581905 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.728601933 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.729796886 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.729813099 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.729862928 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.729870081 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.730309010 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.730321884 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.730380058 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.730397940 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.730456114 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.730777025 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.730798006 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.730825901 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.730830908 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.730858088 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.730866909 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.731385946 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.731447935 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.731461048 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.731514931 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.731834888 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.731900930 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.731944084 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.732003927 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.732276917 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.732290030 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.732331038 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.732342958 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.732358932 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.732381105 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.732413054 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.732897043 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.732954979 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.733094931 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.733148098 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.733314991 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.733333111 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.733376980 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.733385086 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.751893997 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.751935005 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.751977921 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.751985073 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.751996040 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.767704010 CET44349770146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.767770052 CET44349770146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.767824888 CET44349770146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.767877102 CET49770443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.768362999 CET49770443192.168.2.4146.75.28.193
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.768377066 CET44349770146.75.28.193192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.796089888 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.805038929 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.805066109 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.805151939 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.805160999 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.805927992 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.808075905 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.808154106 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.808166027 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.808171988 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.808221102 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.809211969 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.809232950 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.809298038 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.809303999 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.810067892 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.810087919 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.810139894 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.810147047 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.810177088 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.810201883 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.810801029 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.810808897 CET4434977199.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.810817003 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.810846090 CET4434977199.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.810853004 CET4434977199.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.810868025 CET4434977199.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.810878038 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.810883999 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.810914993 CET49771443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.810930967 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.810934067 CET4434977199.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.812104940 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.812164068 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.812179089 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.812184095 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.812236071 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.812336922 CET4434977199.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.812635899 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.812676907 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.812707901 CET49771443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.812741995 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.812741995 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.812748909 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.812944889 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.813314915 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.813329935 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.813385010 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.813390970 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.813565016 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.813657999 CET49771443192.168.2.499.84.208.62
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.813668013 CET4434977199.84.208.62192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.814944983 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.815016985 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.815023899 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.815087080 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.815411091 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.815431118 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.815479994 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.815488100 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.816001892 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.816020966 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.816071033 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.816077948 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.816106081 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.816126108 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.816550016 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.816570997 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.816606998 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.816617966 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.816639900 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.816660881 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.817495108 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.817557096 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.817560911 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.817565918 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.817599058 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.817620993 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.818079948 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.818097115 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.818149090 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.818155050 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.818686962 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.818732977 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.818746090 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.818753004 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.818788052 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.818810940 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.819547892 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.819569111 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.819612026 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.819617987 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.819642067 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.819657087 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.819761038 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.819816113 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.819824934 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.819838047 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.819876909 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.820363998 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.820430040 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.820441961 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.820493937 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.821157932 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.821173906 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.821230888 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.821238041 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.821821928 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.821882963 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.821883917 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.821897984 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.821939945 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.822571039 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.822613955 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.822630882 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.822637081 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.822660923 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.822683096 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.823105097 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.823122978 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.823159933 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.823167086 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.823194027 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.823213100 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.824451923 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.824467897 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.824522972 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.824529886 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.824943066 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.826585054 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.826623917 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.826661110 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.826672077 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.826704979 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.826720953 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.826894999 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.826946974 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.826948881 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.826967001 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.827008963 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.827270031 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.827313900 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.827323914 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.827328920 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.827362061 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.827379942 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.827651978 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.827691078 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.827701092 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.827707052 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.827740908 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.827749968 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.827976942 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.827991962 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.828035116 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.828046083 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.828061104 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.828079939 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.828291893 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.828347921 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.828418016 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.828474045 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.828610897 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.828674078 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.828768969 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.828818083 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.829137087 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.829179049 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.829191923 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.829197884 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.829235077 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.829363108 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.829418898 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.829444885 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.829474926 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.829523087 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.829566002 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.829612017 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.829617023 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.829622030 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.829655886 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.830126047 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.830166101 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.830185890 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.830192089 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.830213070 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.830236912 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.830708027 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.830751896 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.830769062 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.830775023 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.830802917 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.830816031 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.831182003 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.831226110 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.831247091 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.831252098 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.831280947 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.831296921 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.831648111 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.831691980 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.831708908 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.831715107 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.831741095 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.831759930 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.831902981 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.832211018 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.832268953 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.832385063 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.832456112 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.832642078 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.832655907 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.832694054 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.832700014 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.832712889 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.832736015 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.832931042 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.832987070 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.833178043 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.833189011 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.833233118 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.833355904 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.833370924 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.833420038 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.833425999 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.833865881 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.833919048 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.833925009 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.833956957 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.834008932 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.834013939 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.834055901 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.834125042 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.834172964 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.834182024 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.834187031 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.834223032 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.834235907 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.834326029 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.834381104 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.834492922 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.834544897 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.834700108 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.834764004 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.834794044 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.834847927 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.835046053 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.835082054 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.835097075 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.835102081 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.835129976 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.835138083 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.835203886 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.835258007 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.835315943 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.835370064 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.835566044 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.835617065 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.835643053 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.835649014 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.835673094 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.835683107 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.846627951 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.846683979 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.846713066 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.846719980 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.846741915 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.846766949 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.889861107 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.889878988 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.889945030 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.889954090 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.889996052 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.901331902 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.901350021 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.901391029 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.901398897 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.901428938 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.901444912 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.902754068 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.902801037 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.902807951 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.902813911 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.902849913 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.903249979 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.903264999 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.903359890 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.903366089 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.903429031 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.904273987 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.904292107 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.904333115 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.904340029 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.904365063 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.904386044 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.904814005 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.904855013 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.904870033 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.904875040 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.904915094 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.904915094 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.905103922 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.905118942 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.905167103 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.905173063 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.905183077 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.905206919 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.906071901 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.906112909 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.906131029 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.906136990 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.906164885 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.906182051 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.906810045 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.906857967 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.906867027 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.906872034 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.906909943 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.907170057 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.907227993 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.907231092 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.907238960 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.907294989 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.907536030 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.907705069 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.907721996 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.907774925 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.907783985 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.907814980 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.907814980 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.907979012 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.908099890 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.908114910 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.908164978 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.908169985 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.908225060 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.909141064 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.909157991 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.909197092 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.909202099 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.909233093 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.909250975 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.909883976 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.909903049 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.909941912 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.909948111 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.909976006 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.909991980 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.910213947 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.910268068 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.910274029 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.910279036 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.910316944 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.910818100 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.910832882 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.910891056 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.910897017 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.910938025 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.911514997 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.911554098 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.911587000 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.911592007 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.911608934 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.911622047 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.912281990 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.912297964 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.912353992 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.912359953 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.912398100 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.913237095 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.913252115 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.913310051 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.913316011 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.913355112 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.913978100 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.913991928 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.914036989 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.914042950 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.914071083 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.914088011 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.914649963 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.914664984 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.914724112 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.914731026 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.914769888 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.915318966 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.915342093 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.915378094 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.915383101 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.915412903 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.915421009 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.915998936 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.916014910 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.916068077 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.916074038 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.916114092 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.916512012 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.916552067 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.916580915 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.916587114 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.916624069 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.916634083 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.917069912 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.917085886 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.917131901 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.917139053 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.917160988 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.917184114 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.917666912 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.917700052 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.917737007 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.917742014 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.917758942 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.917790890 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.917913914 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.918210983 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.918231010 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.918266058 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.918272018 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.918301105 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.918314934 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.918762922 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.918781996 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.918812990 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.918817997 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.918845892 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.918859959 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.919306040 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.919323921 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.919363976 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.919368982 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.919401884 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.919414997 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.921463966 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.921482086 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.921524048 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.921535969 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.921561956 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.921574116 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.923033953 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.923048973 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.923114061 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.923120022 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.923157930 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.923841953 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.923883915 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.923892975 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.923898935 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.923933983 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.924846888 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.924863100 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.924930096 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.924940109 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.924976110 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.927196026 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.927212000 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.927282095 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.927289009 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.927329063 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.928742886 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.928790092 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.928822994 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.928828001 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.928863049 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.928881884 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.929079056 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.929096937 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.929135084 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.929140091 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.929163933 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.929179907 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.929483891 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.929519892 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.929546118 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.929549932 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.929568052 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.929590940 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.929930925 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.929958105 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.929991007 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.929996967 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.930027962 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.930038929 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.930171967 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.930188894 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.930226088 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.930234909 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.930241108 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.930282116 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.930439949 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.930661917 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.930690050 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.930728912 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.930733919 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.930753946 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.930769920 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.930958033 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.930989027 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.931009054 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.931014061 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.931035042 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.931057930 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.931272030 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.931289911 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.931325912 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.931330919 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.931364059 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.931370974 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.931658030 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.931699991 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.931710005 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.931715965 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.931744099 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.931755066 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.931989908 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.932046890 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.932054043 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.932060003 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.932090044 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.932101011 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.932477951 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.932492971 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.932534933 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.932544947 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.932580948 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.933060884 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.933082104 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.933108091 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.933113098 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.933137894 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.933144093 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.933449030 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.933485985 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.933499098 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.933502913 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.933532000 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.933538914 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.933634043 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.933830023 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.933862925 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.933883905 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.933890104 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.933912992 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.933926105 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.934117079 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.934148073 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.934166908 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.934171915 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.934185982 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.934209108 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.934590101 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.934628963 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.934639931 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.934644938 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.934679031 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.934961081 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.934979916 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.935009003 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.935014009 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.935024023 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.935050011 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.935208082 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.935237885 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.935257912 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.935262918 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.935292959 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.935292959 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.935641050 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.935683966 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.935694933 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.935702085 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.935724974 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.935743093 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.935902119 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.935950994 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.935954094 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.935961962 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.935992956 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.936002970 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.936289072 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.936319113 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.936337948 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.936342955 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.936359882 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.936383963 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.936615944 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.936656952 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.936665058 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.936670065 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.936697006 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.936717033 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.937047958 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.937091112 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.937093019 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.937103987 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.937140942 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.937308073 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.937352896 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.937355042 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.937365055 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.937402010 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.937711000 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.937762022 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.937762022 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.937777042 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.937809944 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.938004971 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.938040018 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.938054085 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.938059092 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.938085079 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.938098907 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.938380003 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.938393116 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.938476086 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.938484907 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.938544989 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.938631058 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.938683033 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.938687086 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.938695908 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.938730955 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.939011097 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.939064980 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.939089060 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.939136028 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.939414978 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.939460039 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.939460039 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.939466000 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.939475060 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.939534903 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.939851999 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.939898014 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.939898968 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.939917088 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.939949036 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.940231085 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.940267086 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.940289974 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.940294981 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.940310955 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.940323114 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.940555096 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.940613031 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.940612078 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.940622091 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.940659046 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.940913916 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.940927029 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.940974951 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.940980911 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.941030025 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.941499949 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.941514969 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.941561937 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.941569090 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.941606045 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.941869020 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.941912889 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.941920042 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.941925049 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.941958904 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.941967010 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.942006111 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.942023039 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.942054987 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.942060947 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.942075014 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.942100048 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.948873043 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.948952913 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.038047075 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.038069010 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.038125992 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.038136005 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.038172007 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.038594961 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.038609982 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.038655996 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.038665056 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.038701057 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.039108038 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.039122105 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.039174080 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.039177895 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.039190054 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.039226055 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.039460897 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.039478064 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.039525986 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.039532900 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.039566994 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.040024042 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.040039062 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.040077925 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.040083885 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.040124893 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.040829897 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.040846109 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.040904045 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.040910006 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.040971994 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.041363955 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.041378975 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.041433096 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.041439056 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.041476011 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.041717052 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.041733027 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.041783094 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.041791916 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.041827917 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.113893032 CET49774443192.168.2.4142.251.167.105
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.113930941 CET44349774142.251.167.105192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.114015102 CET49774443192.168.2.4142.251.167.105
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.114243984 CET49774443192.168.2.4142.251.167.105
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.114257097 CET44349774142.251.167.105192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.133100033 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.133151054 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.133634090 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.133688927 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.134196997 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.134211063 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.135883093 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.135893106 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.135978937 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136022091 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136039019 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136086941 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136092901 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136138916 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136193037 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136198997 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136279106 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136315107 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136331081 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136343956 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136349916 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136358976 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136401892 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136435986 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136472940 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136488914 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136490107 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136502028 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136543036 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136698008 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136733055 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136761904 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136766911 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136776924 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136818886 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136926889 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136940002 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136989117 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.136998892 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137044907 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137044907 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137088060 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137103081 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137154102 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137159109 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137193918 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137209892 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137223959 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137269974 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137274981 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137316942 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137417078 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137469053 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137490034 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137538910 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137634993 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137651920 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137677908 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137682915 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137710094 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137710094 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137736082 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137756109 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137785912 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137790918 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137804031 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137820959 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137831926 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137839079 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137844086 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137856007 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137878895 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137890100 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137893915 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137902975 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137918949 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137938976 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137943983 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137957096 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137969017 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137984991 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137988091 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.137995005 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.138003111 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.138036013 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.138041019 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.138046980 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.138073921 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.138082027 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.138084888 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.138097048 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.138111115 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.138125896 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.138148069 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.138151884 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.138175964 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.138189077 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.138216019 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.139056921 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.144390106 CET49764443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.144398928 CET4434976444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.247179031 CET49775443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.247215033 CET4434977544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.247309923 CET49775443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.247555017 CET49775443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.247567892 CET4434977544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.391171932 CET44349774142.251.167.105192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.391505957 CET49774443192.168.2.4142.251.167.105
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.391526937 CET44349774142.251.167.105192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.392433882 CET44349774142.251.167.105192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.392522097 CET49774443192.168.2.4142.251.167.105
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.393409014 CET49774443192.168.2.4142.251.167.105
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.393480062 CET44349774142.251.167.105192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.436491966 CET49774443192.168.2.4142.251.167.105
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.436511993 CET44349774142.251.167.105192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.439641953 CET4434977544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.439842939 CET49775443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.439855099 CET4434977544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.440335989 CET4434977544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.440598965 CET49775443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.440663099 CET4434977544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.440732956 CET49775443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.482462883 CET49774443192.168.2.4142.251.167.105
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.484246969 CET4434977544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.643615961 CET4434977544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.643699884 CET4434977544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.643760920 CET49775443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.644515991 CET49775443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.644531012 CET4434977544.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.216630936 CET49776443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.216676950 CET4434977644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.216761112 CET49776443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.217010021 CET49776443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.217025042 CET4434977644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.409795046 CET4434977644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.451442957 CET49776443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.451939106 CET49776443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.451945066 CET4434977644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.452446938 CET4434977644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.453635931 CET49776443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.453711987 CET4434977644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.454564095 CET49776443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.500232935 CET4434977644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.602400064 CET4434977644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.602417946 CET4434977644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.602479935 CET4434977644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.602587938 CET49776443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.602587938 CET49776443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.603194952 CET49776443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.603210926 CET4434977644.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.735304117 CET49783443192.168.2.454.237.54.171
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.735344887 CET4434978354.237.54.171192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.735418081 CET49783443192.168.2.454.237.54.171
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.735645056 CET49783443192.168.2.454.237.54.171
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.735663891 CET4434978354.237.54.171192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.028475046 CET4434978354.237.54.171192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.029053926 CET49783443192.168.2.454.237.54.171
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.029068947 CET4434978354.237.54.171192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.030088902 CET4434978354.237.54.171192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.030159950 CET49783443192.168.2.454.237.54.171
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.030977011 CET49783443192.168.2.454.237.54.171
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.031047106 CET4434978354.237.54.171192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.031240940 CET49783443192.168.2.454.237.54.171
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.031245947 CET4434978354.237.54.171192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.073451996 CET49783443192.168.2.454.237.54.171
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.130800962 CET4434978354.237.54.171192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.130821943 CET4434978354.237.54.171192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.130892038 CET49783443192.168.2.454.237.54.171
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.130892992 CET4434978354.237.54.171192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.130943060 CET49783443192.168.2.454.237.54.171
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.138693094 CET49783443192.168.2.454.237.54.171
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.138708115 CET4434978354.237.54.171192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.159118891 CET49784443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.159147978 CET4434978444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.159231901 CET49784443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.159611940 CET49784443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.159626007 CET4434978444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.352257013 CET4434978444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.352479935 CET49784443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.352492094 CET4434978444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.352911949 CET4434978444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.353161097 CET49784443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.353225946 CET4434978444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.353262901 CET49784443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.400233984 CET4434978444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.406912088 CET49784443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.544578075 CET4434978444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.544838905 CET4434978444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.544899940 CET49784443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.545469999 CET49784443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.545483112 CET4434978444.196.126.127192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.545492887 CET49784443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.545525074 CET49784443192.168.2.444.196.126.127
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.548688889 CET49785443192.168.2.454.237.54.171
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.548777103 CET4434978554.237.54.171192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.548870087 CET49785443192.168.2.454.237.54.171
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.549092054 CET49785443192.168.2.454.237.54.171
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.549108028 CET4434978554.237.54.171192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.745445967 CET4434978554.237.54.171192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.745718956 CET49785443192.168.2.454.237.54.171
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.745738029 CET4434978554.237.54.171192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.746170998 CET4434978554.237.54.171192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.746510983 CET49785443192.168.2.454.237.54.171
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.746584892 CET4434978554.237.54.171192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.746645927 CET49785443192.168.2.454.237.54.171
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.792232037 CET4434978554.237.54.171192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.937637091 CET4434978554.237.54.171192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.937722921 CET4434978554.237.54.171192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:54.937782049 CET49785443192.168.2.454.237.54.171
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:55.183156013 CET49785443192.168.2.454.237.54.171
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:55.183182001 CET4434978554.237.54.171192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:02.425173998 CET44349774142.251.167.105192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:02.425235033 CET44349774142.251.167.105192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:02.425286055 CET49774443192.168.2.4142.251.167.105
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:04.154433012 CET49774443192.168.2.4142.251.167.105
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:04.154463053 CET44349774142.251.167.105192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:52.080686092 CET49794443192.168.2.4142.251.167.105
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:52.080720901 CET44349794142.251.167.105192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:52.080887079 CET49794443192.168.2.4142.251.167.105
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:52.081512928 CET49794443192.168.2.4142.251.167.105
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:52.081526041 CET44349794142.251.167.105192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:52.343447924 CET44349794142.251.167.105192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:52.344281912 CET49794443192.168.2.4142.251.167.105
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:52.344309092 CET44349794142.251.167.105192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:52.344646931 CET44349794142.251.167.105192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:52.345490932 CET49794443192.168.2.4142.251.167.105
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:52.345554113 CET44349794142.251.167.105192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:52.389560938 CET49794443192.168.2.4142.251.167.105
                                                                                                                                                                                                                                                  Mar 29, 2024 10:02:02.401758909 CET44349794142.251.167.105192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:02:02.401863098 CET44349794142.251.167.105192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:02:02.402008057 CET49794443192.168.2.4142.251.167.105
                                                                                                                                                                                                                                                  Mar 29, 2024 10:02:04.126518011 CET49794443192.168.2.4142.251.167.105
                                                                                                                                                                                                                                                  Mar 29, 2024 10:02:04.126550913 CET44349794142.251.167.105192.168.2.4
                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                  Mar 29, 2024 09:59:49.193696022 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:47.645150900 CET5997253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:47.645371914 CET5280353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:47.757941008 CET53629091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:47.760962963 CET53503641.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:47.819715023 CET53528031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:47.869793892 CET53599721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.541040897 CET53647101.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.585959911 CET5523453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.586169004 CET6283353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.715507984 CET53552341.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.715548038 CET53628331.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.692915916 CET6066553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.693665981 CET6421253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.697227001 CET5395753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.697458982 CET6201153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.698180914 CET6058453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.698331118 CET6246053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.698659897 CET4999953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.698863029 CET5822353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.788033009 CET53606651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.788897991 CET53642121.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.791989088 CET53620111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.792117119 CET53584931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.792845964 CET53539571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.793646097 CET53499991.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.797019005 CET53582231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.816694975 CET53605841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.816945076 CET53624601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.282428980 CET6230353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.282680988 CET6264453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.290843010 CET5392553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.290988922 CET5458353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.386147976 CET53539251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.386538029 CET53545831.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.391156912 CET53626441.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.395142078 CET53623031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.439853907 CET53635391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.017149925 CET5335153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.017323971 CET5117153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.112652063 CET53533511.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.112674952 CET53511711.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.606147051 CET5838653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.606276989 CET5919153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.704021931 CET53583861.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.733105898 CET53591911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:00.111124039 CET53512241.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:05.801223993 CET53561111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:24.814922094 CET53573851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:47.523957968 CET53530841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:01:47.675319910 CET53530211.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:02:15.816179037 CET53554901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  Mar 29, 2024 10:02:59.973640919 CET53544461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:47.645150900 CET192.168.2.41.1.1.10x119cStandard query (0)spamchallenge.msftemail.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:47.645371914 CET192.168.2.41.1.1.10x28d0Standard query (0)spamchallenge.msftemail.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.585959911 CET192.168.2.41.1.1.10x34dbStandard query (0)secured-login.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.586169004 CET192.168.2.41.1.1.10xab51Standard query (0)secured-login.net65IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.692915916 CET192.168.2.41.1.1.10xc08fStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.693665981 CET192.168.2.41.1.1.10x9ea6Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.697227001 CET192.168.2.41.1.1.10x715fStandard query (0)s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.697458982 CET192.168.2.41.1.1.10x92c2Standard query (0)s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.698180914 CET192.168.2.41.1.1.10x23cStandard query (0)static.knowbe4.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.698331118 CET192.168.2.41.1.1.10x1321Standard query (0)static.knowbe4.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.698659897 CET192.168.2.41.1.1.10x8232Standard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.698863029 CET192.168.2.41.1.1.10x2775Standard query (0)i.imgur.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.282428980 CET192.168.2.41.1.1.10x8662Standard query (0)static.knowbe4.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.282680988 CET192.168.2.41.1.1.10x6a01Standard query (0)static.knowbe4.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.290843010 CET192.168.2.41.1.1.10x9702Standard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.290988922 CET192.168.2.41.1.1.10xe12cStandard query (0)i.imgur.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.017149925 CET192.168.2.41.1.1.10xf548Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.017323971 CET192.168.2.41.1.1.10xdf9aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.606147051 CET192.168.2.41.1.1.10x812aStandard query (0)secured-login.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.606276989 CET192.168.2.41.1.1.10xb4c9Standard query (0)secured-login.net65IN (0x0001)false
                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:47.819715023 CET1.1.1.1192.168.2.40x28d0No error (0)spamchallenge.msftemail.comlanding.training.knowbe4.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:47.869793892 CET1.1.1.1192.168.2.40x119cNo error (0)spamchallenge.msftemail.comlanding.training.knowbe4.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:47.869793892 CET1.1.1.1192.168.2.40x119cNo error (0)landing.training.knowbe4.com44.196.126.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:47.869793892 CET1.1.1.1192.168.2.40x119cNo error (0)landing.training.knowbe4.com54.237.54.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.715507984 CET1.1.1.1192.168.2.40x34dbNo error (0)secured-login.net44.196.126.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:48.715507984 CET1.1.1.1192.168.2.40x34dbNo error (0)secured-login.net54.237.54.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.788033009 CET1.1.1.1192.168.2.40xc08fNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.788033009 CET1.1.1.1192.168.2.40xc08fNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.788897991 CET1.1.1.1192.168.2.40x9ea6No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.792845964 CET1.1.1.1192.168.2.40x715fNo error (0)s3.amazonaws.com52.216.93.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.792845964 CET1.1.1.1192.168.2.40x715fNo error (0)s3.amazonaws.com52.216.37.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.792845964 CET1.1.1.1192.168.2.40x715fNo error (0)s3.amazonaws.com52.216.33.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.792845964 CET1.1.1.1192.168.2.40x715fNo error (0)s3.amazonaws.com16.182.36.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.792845964 CET1.1.1.1192.168.2.40x715fNo error (0)s3.amazonaws.com52.217.205.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.792845964 CET1.1.1.1192.168.2.40x715fNo error (0)s3.amazonaws.com52.217.196.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.792845964 CET1.1.1.1192.168.2.40x715fNo error (0)s3.amazonaws.com54.231.140.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.792845964 CET1.1.1.1192.168.2.40x715fNo error (0)s3.amazonaws.com54.231.233.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.793646097 CET1.1.1.1192.168.2.40x8232No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.793646097 CET1.1.1.1192.168.2.40x8232No error (0)ipv4.imgur.map.fastly.net146.75.28.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.797019005 CET1.1.1.1192.168.2.40x2775No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.816694975 CET1.1.1.1192.168.2.40x23cNo error (0)static.knowbe4.com99.84.208.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.816694975 CET1.1.1.1192.168.2.40x23cNo error (0)static.knowbe4.com99.84.208.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.816694975 CET1.1.1.1192.168.2.40x23cNo error (0)static.knowbe4.com99.84.208.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:50.816694975 CET1.1.1.1192.168.2.40x23cNo error (0)static.knowbe4.com99.84.208.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.386147976 CET1.1.1.1192.168.2.40x9702No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.386147976 CET1.1.1.1192.168.2.40x9702No error (0)ipv4.imgur.map.fastly.net146.75.28.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.386538029 CET1.1.1.1192.168.2.40xe12cNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.395142078 CET1.1.1.1192.168.2.40x8662No error (0)static.knowbe4.com99.84.208.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.395142078 CET1.1.1.1192.168.2.40x8662No error (0)static.knowbe4.com99.84.208.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.395142078 CET1.1.1.1192.168.2.40x8662No error (0)static.knowbe4.com99.84.208.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:51.395142078 CET1.1.1.1192.168.2.40x8662No error (0)static.knowbe4.com99.84.208.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.112652063 CET1.1.1.1192.168.2.40xf548No error (0)www.google.com142.251.167.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.112652063 CET1.1.1.1192.168.2.40xf548No error (0)www.google.com142.251.167.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.112652063 CET1.1.1.1192.168.2.40xf548No error (0)www.google.com142.251.167.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.112652063 CET1.1.1.1192.168.2.40xf548No error (0)www.google.com142.251.167.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.112652063 CET1.1.1.1192.168.2.40xf548No error (0)www.google.com142.251.167.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.112652063 CET1.1.1.1192.168.2.40xf548No error (0)www.google.com142.251.167.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:52.112674952 CET1.1.1.1192.168.2.40xdf9aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.704021931 CET1.1.1.1192.168.2.40x812aNo error (0)secured-login.net54.237.54.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  Mar 29, 2024 10:00:53.704021931 CET1.1.1.1192.168.2.40x812aNo error (0)secured-login.net44.196.126.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                  • fs.microsoft.com
                                                                                                                                                                                                                                                  • armmf.adobe.com
                                                                                                                                                                                                                                                  • slscr.update.microsoft.com
                                                                                                                                                                                                                                                  • spamchallenge.msftemail.com
                                                                                                                                                                                                                                                  • https:
                                                                                                                                                                                                                                                    • secured-login.net
                                                                                                                                                                                                                                                    • cdnjs.cloudflare.com
                                                                                                                                                                                                                                                    • static.knowbe4.com
                                                                                                                                                                                                                                                    • s3.amazonaws.com
                                                                                                                                                                                                                                                    • i.imgur.com
                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  0192.168.2.44973823.56.8.114443
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 08:59:32 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                                  2024-03-29 08:59:33 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                  Server: ECAcc (chd/0758)
                                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                  X-Ms-Region: prod-eus2-z1
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=165862
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 08:59:33 GMT
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  1192.168.2.44973923.56.8.114443
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 08:59:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                                  2024-03-29 08:59:34 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                  X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=165814
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 08:59:34 GMT
                                                                                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                                                                  2024-03-29 08:59:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  2192.168.2.44974023.45.148.1894437308C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 08:59:35 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                                                                                                                                                                                                                  Host: armmf.adobe.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  If-None-Match: "78-5faa31cce96da"
                                                                                                                                                                                                                                                  If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                                                                                                                                                                                                                                  2024-03-29 08:59:35 UTC198INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                  Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                                                                                                                                                                                                                  ETag: "78-5faa31cce96da"
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 08:59:35 GMT
                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  3192.168.2.44974113.85.23.86443
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 08:59:42 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kD8P4WgnXcOwg2P&MD=khovzDMU HTTP/1.1
                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                  2024-03-29 08:59:42 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                  MS-CorrelationId: 6c22f95f-3e30-408f-8838-dd39be22e21b
                                                                                                                                                                                                                                                  MS-RequestId: 943573d0-6f35-4c52-9abe-dae52a3f8bbe
                                                                                                                                                                                                                                                  MS-CV: lmmrq+y5S0+qSNp3.0
                                                                                                                                                                                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 08:59:41 GMT
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Content-Length: 24490
                                                                                                                                                                                                                                                  2024-03-29 08:59:42 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                  2024-03-29 08:59:42 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  4192.168.2.44974713.85.23.86443
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:19 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=kD8P4WgnXcOwg2P&MD=khovzDMU HTTP/1.1
                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                  2024-03-29 09:00:19 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                  ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                                                                                                                  MS-CorrelationId: 76b49057-e469-48e8-94e7-2498f68b89f4
                                                                                                                                                                                                                                                  MS-RequestId: a1143639-34b3-4f6d-84f4-24aaac601d63
                                                                                                                                                                                                                                                  MS-CV: UhW2Y0TW00yk3fhp.0
                                                                                                                                                                                                                                                  X-Microsoft-SLSClientCache: 2160
                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:18 GMT
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Content-Length: 25457
                                                                                                                                                                                                                                                  2024-03-29 09:00:19 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                                                                  Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                                                                  2024-03-29 09:00:19 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                                                                  Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  5192.168.2.44975144.196.126.1274432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:48 UTC1030OUTGET /XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==?cid=1972121800 HTTP/1.1
                                                                                                                                                                                                                                                  Host: spamchallenge.msftemail.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:48 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:48 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 513
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                  ETag: W/"21ebc7f7dbd279c75ba6957f84393f05"
                                                                                                                                                                                                                                                  Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                  Content-Security-Policy:
                                                                                                                                                                                                                                                  X-Request-Id: 19078de1-fc82-4984-99a0-92d8d904e08f
                                                                                                                                                                                                                                                  X-Runtime: 0.099989
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                                                                                                                                  2024-03-29 09:00:48 UTC513INData Raw: 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 64 2d 6c 6f 67 69 6e 2e 6e 65 74 2f 70 61 67 65 73 2f 30 66 36 39 64 39 64 36 39 31 37 38 39 31 63 38 38 62 35 36 64 35 31 63 36 36 37 34 38 61 63 62 2f 58 64 55 6c 4d 52 44 64 45 52 30 67 32 52 6c 56 53 5a 58 64 5a 52 55 55 35 51 6b 35 4a 51 30 5a 51 5a 31 4a 34 55 57 39 50 52 30 46 46 52 6a 5a 32 4f 47 46 69 4d 6b 56 4e 55 6e 6c 47 61 32 52 4d 52 6c 46 49 61 33 6c 68 59 55 74 51 54 6d 4e 50 4d 45 68 49 53 7a 68 56 53 46 6c 33 62 30 46 61 4d 57 56 4f 4d 47 64 61 64 31 64 48 5a 69 74 70 52 30 4a 7a 62 6e 68 59 4e 33 46 75 61 6b 38 72 65 58 6b 35 62 45 5a
                                                                                                                                                                                                                                                  Data Ascii: <html> <head> <script>window.location.href = 'https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZ


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  6192.168.2.44975244.196.126.1274432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:49 UTC1437OUTGET /pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ== HTTP/1.1
                                                                                                                                                                                                                                                  Host: secured-login.net
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                  Referer: https://spamchallenge.msftemail.com/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==?cid=1972121800
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:50 UTC1390INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:50 GMT
                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 112658
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                  Link: </assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css>; rel=preload; as=style; nopush,</assets/sei-modal-298c1edd0166bef9cbaf6b85083b95d5819753f027d6a841658c738f21e84e49.css>; rel=preload; as=style; nopush,</assets/sei-tooltip-1ae0d1e9729436272a0cdfaf2325f9aacea7d6f89787d08056eda54a1910752d.css>; rel=preload; as=style; nopush,</assets/sei-flag-68d13d784ca9a21935d3004d873a9d547a5992deb153f1069c517f83cb514c7a.css>; rel=preload; as=style; nopush,</assets/application-b8fb25919f68be551e6730684a8ed34bc7dd2dac142e7cc51ebf7b09c48546d5.js>; rel=preload; as=script; nopush,</packs/js/vendor-954761ad0dceb106b971.js>; rel=preload; as=script; nopush,</assets/modernizr-79e0181ec91aff04bb01d87cba546535ede843f75d19f5c60f66b8dd6546971f.js>; rel=preload; as=script; nopush
                                                                                                                                                                                                                                                  ETag: W/"fbc6139334760aad0171145763c34d2d"
                                                                                                                                                                                                                                                  Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                                  Content-Security-Policy:
                                                                                                                                                                                                                                                  X-Request-Id: 58a10a24-7b46-444f-8627-08684f6f1b5e
                                                                                                                                                                                                                                                  X-Runtime: 1.310691
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                                                                                                                                  2024-03-29 09:00:50 UTC14994INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 49 4d 50 4f 52 54 41 4e 54 22 20 63 6f 6e 74 65 6e 74 3d 22 54 68 69 73 20 70 61 67 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 73 69 6d 75 6c 61 74 65 64 20 70 68 69 73 68 69 6e 67 20 61 74 74 61 63
                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"> <meta name="IMPORTANT" content="This page is part of a simulated phishing attac
                                                                                                                                                                                                                                                  2024-03-29 09:00:50 UTC16384INData Raw: 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 3b 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 70 6c 69 74 2d 70 61 6e 65 20 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 73 6d 2d 36 20 68 61 6e 64 2d 73 69 64 65 22 3e 0a 3c 64 69 76 3e 3c 21 2d 2d 20 54 68 69 73 20 69 73 20 74 68 65 20 53 56 47 20 70 61 74 68 20 66 6f 72 20 74 68 65 20 4b 6e 6f 77 42 65 34 20 68 61 6e 64 20 6c 6f 67 6f 2e 20 44 6f 20 6e 6f 74 20 72 65 6d 6f 76 65 2e 20 2d 2d 3e 3c 73 76 67 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 37
                                                                                                                                                                                                                                                  Data Ascii: display: block;height: 100%;visibility: visible;}</style><div class="main-wrapper"><div class="split-pane col-xs-12 col-sm-6 hand-side"><div>... This is the SVG path for the KnowBe4 hand logo. Do not remove. --><svg style="enable-background:new 0 0 7
                                                                                                                                                                                                                                                  2024-03-29 09:00:50 UTC56INData Raw: 67 6e 3d 22 74 6f 70 22 20 77 69 64 74 68 3d 22 33 30 25 22 3e 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 75 6c 65 2d 63 6f 6e 74 61 69 6e 65 72 22 3e
                                                                                                                                                                                                                                                  Data Ascii: gn="top" width="30%"><div class="rule-container">
                                                                                                                                                                                                                                                  2024-03-29 09:00:50 UTC16384INData Raw: 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 75 6c 65 2d 6e 75 6d 62 65 72 2d 32 22 3e 30 32 3c 2f 64 69 76 3e 0a 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 75 6c 65 2d 74 65 78 74 22 3e 55 6e 64 65 72 73 c3 b8 67 20 65 2d 6d 61 69 6c 73 20 66 6f 72 20 74 65 67 6e 20 70 c3 a5 20 70 68 69 73 68 69 6e 67 2d 61 6e 67 72 65 62 2e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 2f 74 64 3e 0a 09 09 09 09 09 09 3c 74 64 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 0a 09 09 09 09 09 09 3c 74 64 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 20 77 69 64 74 68 3d 22 33 30 25 22 3e 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 75 6c 65 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 09 09 09 09 3c 64 69 76
                                                                                                                                                                                                                                                  Data Ascii: <div class="rule-number-2">02</div><div class="rule-text">Undersg e-mails for tegn p phishing-angreb.</div></div></td><td>&nbsp;</td><td valign="top" width="30%"><div class="rule-container"><div
                                                                                                                                                                                                                                                  2024-03-29 09:00:50 UTC16384INData Raw: 74 61 69 6e 65 72 22 3e 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 75 6c 65 2d 6e 75 6d 62 65 72 2d 31 22 3e 30 31 3c 2f 64 69 76 3e 0a 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 75 6c 65 2d 74 65 78 74 22 3e e0 a4 88 e0 a4 ae e0 a5 87 e0 a4 b2 20 e0 a4 95 e0 a5 87 20 e0 a4 b2 e0 a4 bf e0 a4 82 e0 a4 95 20 e0 a4 aa e0 a4 b0 20 e0 a4 95 e0 a5 8d e0 a4 b2 e0 a4 bf e0 a4 95 20 e0 a4 95 e0 a4 b0 e0 a4 a8 e0 a5 87 20 e0 a4 af e0 a4 be 20 e0 a4 89 e0 a4 b8 e0 a4 95 e0 a5 87 20 e0 a4 85 e0 a4 9f e0 a5 88 e0 a4 9a e0 a4 ae e0 a5 87 e0 a4 82 e0 a4 9f 20 e0 a4 95 e0 a5 8b 20 e0 a4 96 e0 a5 8b e0 a4 b2 e0 a4 a8 e0 a5 87 20 e0 a4 b8 e0 a5 87 20 e0 a4 aa e0 a4 b9 e0 a4 b2 e0 a5 87 20 e0 a4 b0 e0 a5 81 e0 a4 95 e0 a5 87 e0 a4 82 2c 20
                                                                                                                                                                                                                                                  Data Ascii: tainer"><div class="rule-number-1">01</div><div class="rule-text"> ,
                                                                                                                                                                                                                                                  2024-03-29 09:00:50 UTC16384INData Raw: 70 6f 73 74 65 72 20 66 6f 72 20 74 65 67 6e 20 70 c3 a5 20 61 74 20 65 74 20 6e 65 74 74 66 69 73 6b 69 6e 67 2d 61 6e 67 72 65 70 20 70 c3 a5 67 c3 a5 72 2e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 2f 74 64 3e 0a 09 09 09 09 09 09 3c 74 64 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 0a 09 09 09 09 09 09 3c 74 64 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 20 77 69 64 74 68 3d 22 33 30 25 22 3e 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 75 6c 65 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 75 6c 65 2d 6e 75 6d 62 65 72 2d 33 22 3e 30 33 3c 2f 64 69 76 3e 0a 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 75 6c 65 2d 74 65 78 74 22 3e 48 76 69 73 20
                                                                                                                                                                                                                                                  Data Ascii: poster for tegn p at et nettfisking-angrep pgr.</div></div></td><td>&nbsp;</td><td valign="top" width="30%"><div class="rule-container"><div class="rule-number-3">03</div><div class="rule-text">Hvis
                                                                                                                                                                                                                                                  2024-03-29 09:00:50 UTC16384INData Raw: ad e0 b8 87 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 2f 74 64 3e 0a 09 09 09 09 09 3c 2f 74 72 3e 0a 09 09 09 09 09 3c 74 72 3e 0a 09 09 09 09 09 09 3c 74 64 20 63 6f 6c 73 70 61 6e 3d 22 35 22 3e 0a 09 09 09 09 09 09 3c 68 32 20 63 6c 61 73 73 3d 22 53 45 49 72 65 76 69 65 77 22 20 74 6b 65 79 3d 22 53 45 49 72 65 76 69 65 77 22 3e e0 b9 82 e0 b8 9b e0 b8 a3 e0 b8 94 e0 b8 95 e0 b8 a3 e0 b8 a7 e0 b8 88 e0 b8 aa e0 b8 ad e0 b8 9a e0 b8 82 e0 b9 89 e0 b8 ad e0 b8 a1 e0 b8 b9 e0 b8 a5 e0 b8 9a e0 b9 88 e0 b8 87 e0 b8 8a e0 b8 b5 e0 b9 89 e0 b8 96 e0 b8 b6 e0 b8 87 e0 b8 81 e0 b8 b2 e0 b8 a3 e0 b8 ab e0 b8 a5 e0 b8 ad e0 b8 81 e0 b8 a5 e0 b8 a7 e0 b8 87 e0 b9 81 e0 b8 9a e0 b8 9a e0 b8 a7 e0 b8 b4 e0 b8 a8 e0 b8 a7 e0
                                                                                                                                                                                                                                                  Data Ascii: </div></div></td></tr><tr><td colspan="5"><h2 class="SEIreview" tkey="SEIreview">
                                                                                                                                                                                                                                                  2024-03-29 09:00:50 UTC15688INData Raw: e0 a5 80 20 e0 a4 b8 e0 a5 87 e0 a4 b5 e0 a4 be e0 a4 93 e0 a4 82 20 e0 a4 95 e0 a4 be 20 e0 a4 b8 e0 a4 ae e0 a4 b0 e0 a5 8d e0 a4 a5 e0 a4 a8 20 e0 a4 a8 e0 a4 b9 e0 a5 80 e0 a4 82 20 e0 a4 95 e0 a4 b0 e0 a4 a4 e0 a5 87 20 e0 a4 b9 e0 a5 88 e0 a4 82 2e 20 3c 73 70 61 6e 20 74 6b 65 79 3d 22 64 69 73 63 6c 61 69 6d 65 72 2d 32 22 3e e0 a4 87 e0 a4 b8 20 e0 a4 ae e0 a5 88 e0 a4 b8 e0 a5 87 e0 a4 9c 20 e0 a4 95 e0 a4 be 20 e0 a4 ae e0 a4 95 e0 a4 b8 e0 a4 a6 20 e0 a4 af e0 a4 b9 20 e0 a4 ac e0 a4 a4 e0 a4 be e0 a4 a8 e0 a4 be 20 e0 a4 b9 e0 a5 88 20 e0 a4 95 e0 a4 bf 20 e0 a4 95 e0 a4 bf e0 a4 b8 20 e0 a4 aa e0 a5 8d e0 a4 b0 e0 a4 95 e0 a4 be e0 a4 b0 20 e0 a4 b8 e0 a5 87 20 e0 a4 ab e0 a4 bc e0 a4 bf e0 a4 b6 e0 a4 bf e0 a4 82 e0 a4 97 20 e0 a4 b9 e0 a4
                                                                                                                                                                                                                                                  Data Ascii: . <span tkey="disclaimer-2">


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  7192.168.2.44975344.196.126.1274432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:50 UTC1010OUTGET /assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css HTTP/1.1
                                                                                                                                                                                                                                                  Host: secured-login.net
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                  Referer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:50 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:50 GMT
                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                  Content-Length: 1471
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Last-Modified: Thu, 28 Mar 2024 20:39:43 GMT
                                                                                                                                                                                                                                                  Vary: accept-encoding
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                                                                                                                                  2024-03-29 09:00:50 UTC1471INData Raw: 2f 2a 20 6c 69 6e 65 20 31 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 6c 61 6e 64 69 6e 67 2d 77 61 74 65 72 6d 61 72 6b 2e 73 63 73 73 20 2a 2f 0a 2e 77 61 74 65 72 6d 61 72 6b 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 20 76 65 72 74 69 63 61 6c 2d 72 6c 3b 0a 20 20 20 20 20 20 2d 6d 73 2d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 20 74 62 2d 72 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 20 76 65 72 74 69 63 61 6c 2d 72 6c 3b 0a 20 20 74 65 78 74 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 73 69 64 65 77 61 79 73 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 34 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 6c 61 6e 64 69 6e 67 2d 77 61
                                                                                                                                                                                                                                                  Data Ascii: /* line 1, app/assets/stylesheets/landing-watermark.scss */.watermark { -webkit-writing-mode: vertical-rl; -ms-writing-mode: tb-rl; writing-mode: vertical-rl; text-orientation: sideways;}/* line 4, app/assets/stylesheets/landing-wa


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  8192.168.2.44975544.196.126.1274432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:50 UTC1002OUTGET /assets/sei-modal-298c1edd0166bef9cbaf6b85083b95d5819753f027d6a841658c738f21e84e49.css HTTP/1.1
                                                                                                                                                                                                                                                  Host: secured-login.net
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                  Referer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:51 GMT
                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                  Content-Length: 1083
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Last-Modified: Thu, 28 Mar 2024 20:39:43 GMT
                                                                                                                                                                                                                                                  Vary: accept-encoding
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC1083INData Raw: 2f 2a 20 6c 69 6e 65 20 32 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 73 65 69 2d 6d 6f 64 61 6c 2e 73 63 73 73 20 2a 2f 0a 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 39 30 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 33 30 70 78 20 61 75 74 6f 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 38 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 73 65 69 2d 6d 6f 64 61 6c 2e 73 63 73 73 20 2a 2f 0a 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 33 30 30 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63
                                                                                                                                                                                                                                                  Data Ascii: /* line 2, app/assets/stylesheets/sei-modal.scss */.modal-dialog { width: 900px; margin: 30px auto; min-height: 300px;}/* line 8, app/assets/stylesheets/sei-modal.scss */.modal-content { position: relative; min-height: 300px; background-c


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  9192.168.2.44975744.196.126.1274432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:50 UTC1004OUTGET /assets/sei-tooltip-1ae0d1e9729436272a0cdfaf2325f9aacea7d6f89787d08056eda54a1910752d.css HTTP/1.1
                                                                                                                                                                                                                                                  Host: secured-login.net
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                  Referer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:51 GMT
                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                  Content-Length: 3055
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Last-Modified: Thu, 28 Mar 2024 20:39:43 GMT
                                                                                                                                                                                                                                                  Vary: accept-encoding
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC3055INData Raw: 2f 2a 20 6c 69 6e 65 20 31 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 73 65 69 2d 74 6f 6f 6c 74 69 70 2e 73 63 73 73 20 2a 2f 0a 2e 74 6f 6f 6c 74 69 70 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 37 30 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 69 6e 65
                                                                                                                                                                                                                                                  Data Ascii: /* line 1, app/assets/stylesheets/sei-tooltip.scss */.tooltip { position: absolute; z-index: 1070; display: block; font-family: "Helvetica Neue", Helvetica, Arial, sans-serif; font-size: 12px; font-style: normal; font-weight: normal; line


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  10192.168.2.44975644.196.126.1274432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:50 UTC1001OUTGET /assets/sei-flag-68d13d784ca9a21935d3004d873a9d547a5992deb153f1069c517f83cb514c7a.css HTTP/1.1
                                                                                                                                                                                                                                                  Host: secured-login.net
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                  Referer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:51 GMT
                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                  Content-Length: 1768
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Last-Modified: Thu, 28 Mar 2024 20:39:43 GMT
                                                                                                                                                                                                                                                  Vary: accept-encoding
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC1768INData Raw: 2f 2a 20 6c 69 6e 65 20 32 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 73 65 69 2d 66 6c 61 67 2e 73 63 73 73 20 2a 2f 0a 78 2d 73 65 69 2e 73 65 69 2d 66 6c 61 67 20 7b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 32 70 78 20 73 6f 6c 69 64 20 74 6f 6d 61 74 6f 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 33 70 78 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 36 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 73 65 69 2d 66 6c 61 67 2e 73 63 73 73 20 2a 2f 0a 78 2d 73 65 69 2e 73 65 69 2d 66 6c 61 67 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 20 27 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e
                                                                                                                                                                                                                                                  Data Ascii: /* line 2, app/assets/stylesheets/sei-flag.scss */x-sei.sei-flag { border-bottom: 2px solid tomato; padding-left: 3px;}/* line 6, app/assets/stylesheets/sei-flag.scss */x-sei.sei-flag::before { content: ' '; display: inline-block; backgroun


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  11192.168.2.44975844.196.126.1274432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:50 UTC1010OUTGET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1
                                                                                                                                                                                                                                                  Host: secured-login.net
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                  Referer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:51 GMT
                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 9
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Content-Security-Policy:
                                                                                                                                                                                                                                                  X-Request-Id: 08668782-7de9-4831-afb4-3e5d3d8e9660
                                                                                                                                                                                                                                                  X-Runtime: 0.010725
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                                                                                                                                                                                                                  Data Ascii: not found


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  12192.168.2.449759104.17.24.144432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:50 UTC974OUTGET /ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                  Referer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC945INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:51 GMT
                                                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                  ETag: W/"5eb04010-1d970"
                                                                                                                                                                                                                                                  Last-Modified: Mon, 04 May 2020 16:17:20 GMT
                                                                                                                                                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                  Age: 542090
                                                                                                                                                                                                                                                  Expires: Wed, 19 Mar 2025 09:00:51 GMT
                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4iVnlyge%2FaZzf1IuG0PNY1PEhlwrwNxiQptfVDKp4tYWYykUGSxjKti6JREehTIqvCVhXLJVhfMNg%2B9%2F1KMEQ7MRAAVNnpGgWT1YtRZZB8bVDDffIigOPyktWILNWePMmdkChcOd"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                  CF-RAY: 86beac03cfc905dd-IAD
                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC424INData Raw: 37 63 30 30 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b
                                                                                                                                                                                                                                                  Data Ascii: 7c00/*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC1369INData Raw: 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64 65 72 2d 62
                                                                                                                                                                                                                                                  Data Ascii: ection,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-b
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC1369INData Raw: 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d
                                                                                                                                                                                                                                                  Data Ascii: :auto}input[type=search]{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance:none}
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC1369INData Raw: 6c 69 64 20 23 64 64 64 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 29 20 66 6f 72
                                                                                                                                                                                                                                                  Data Ascii: lid #ddd!important}}@font-face{font-family:'Glyphicons Halflings';src:url(../fonts/glyphicons-halflings-regular.eot);src:url(../fonts/glyphicons-halflings-regular.eot?#iefix) format('embedded-opentype'),url(../fonts/glyphicons-halflings-regular.woff2) for
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC1369INData Raw: 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 66
                                                                                                                                                                                                                                                  Data Ascii: .glyphicon-th:before{content:"\e011"}.glyphicon-th-list:before{content:"\e012"}.glyphicon-ok:before{content:"\e013"}.glyphicon-remove:before{content:"\e014"}.glyphicon-zoom-in:before{content:"\e015"}.glyphicon-zoom-out:before{content:"\e016"}.glyphicon-of
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC1369INData Raw: 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 68 65 69 67 68 74 3a 62 65 66
                                                                                                                                                                                                                                                  Data Ascii: kmark:before{content:"\e044"}.glyphicon-print:before{content:"\e045"}.glyphicon-camera:before{content:"\e046"}.glyphicon-font:before{content:"\e047"}.glyphicon-bold:before{content:"\e048"}.glyphicon-italic:before{content:"\e049"}.glyphicon-text-height:bef
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC1369INData Raw: 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65
                                                                                                                                                                                                                                                  Data Ascii: step-forward:before{content:"\e077"}.glyphicon-eject:before{content:"\e078"}.glyphicon-chevron-left:before{content:"\e079"}.glyphicon-chevron-right:before{content:"\e080"}.glyphicon-plus-sign:before{content:"\e081"}.glyphicon-minus-sign:before{content:"\e
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC1369INData Raw: 68 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65
                                                                                                                                                                                                                                                  Data Ascii: hicon-comment:before{content:"\e111"}.glyphicon-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:"\e113"}.glyphicon-chevron-down:before{content:"\e114"}.glyphicon-retweet:before{content:"\e115"}.glyphicon-shopping-cart:before{content:"\e
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC1369INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 75 73 68 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                                                                                                                                                  Data Ascii: re{content:"\e141"}.glyphicon-paperclip:before{content:"\e142"}.glyphicon-heart-empty:before{content:"\e143"}.glyphicon-link:before{content:"\e144"}.glyphicon-phone:before{content:"\e145"}.glyphicon-pushpin:before{content:"\e146"}.glyphicon-usd:before{con
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC1369INData Raw: 65 6e 74 3a 22 5c 65 31 37 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 75 74
                                                                                                                                                                                                                                                  Data Ascii: ent:"\e173"}.glyphicon-floppy-remove:before{content:"\e174"}.glyphicon-floppy-save:before{content:"\e175"}.glyphicon-floppy-open:before{content:"\e176"}.glyphicon-credit-card:before{content:"\e177"}.glyphicon-transfer:before{content:"\e178"}.glyphicon-cut


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  13192.168.2.44976399.84.208.624432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC1006OUTGET /managed_services/middleby_logo__may_24_.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: static.knowbe4.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 8541
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:52 GMT
                                                                                                                                                                                                                                                  Last-Modified: Tue, 24 May 2022 18:07:14 GMT
                                                                                                                                                                                                                                                  ETag: "40805cd3a02fe216409bbd19df3c5f74"
                                                                                                                                                                                                                                                  x-amz-version-id: KS8BAMTBij13D673aD8.p5BCte91FBes
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                  Via: 1.1 19ae496eb414e9373ed8ce49d0fdbba2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: IAD79-C1
                                                                                                                                                                                                                                                  X-Amz-Cf-Id: Le_lJzLp-BPb_qdYxPMtqxZRzgEikFesB0tnL7BBQp776H8NUpGjqA==
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC8541INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 23 08 06 00 00 00 bd dd 17 da 00 00 00 9a 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 06 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 56 01 1b 00 05 00 00 00 01 00 00 00 5e 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 15 00 00 00 66 87 69 00 04 00 00 00 01 00 00 00 7c 00 00 00 00 00 00 01 2c 00 00 00 01 00 00 01 2c 00 00 00 01 50 69 78 65 6c 6d 61 74 6f 72 20 50 72 6f 20 32 2e 34 2e 32 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 00 fa a0 03 00 04 00 00 00 01 00 00 00 23 00 00 00 00 ce 99 e0 0b 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 03 6f 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR#eXIfMM*V^(1fi|,,Pixelmator Pro 2.4.2#pHYs.#.#x?voiTXtXML:com.adobe.xmp<x:xm


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  14192.168.2.44976444.196.126.1274432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC989OUTGET /assets/application-b8fb25919f68be551e6730684a8ed34bc7dd2dac142e7cc51ebf7b09c48546d5.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: secured-login.net
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:51 GMT
                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                  Content-Length: 3205083
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Last-Modified: Thu, 28 Mar 2024 20:39:43 GMT
                                                                                                                                                                                                                                                  Vary: accept-encoding
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC16104INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 31 2e 31 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54
                                                                                                                                                                                                                                                  Data Ascii: /*! * jQuery JavaScript Library v1.12.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05-20T
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC16384INData Raw: 22 3a 28 22 20 2b 20 69 64 65 6e 74 69 66 69 65 72 20 2b 20 22 29 28 3f 3a 5c 5c 28 28 22 20 2b 0a 09 09 2f 2f 20 54 6f 20 72 65 64 75 63 65 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 6c 65 63 74 6f 72 73 20 6e 65 65 64 69 6e 67 20 74 6f 6b 65 6e 69 7a 65 20 69 6e 20 74 68 65 20 70 72 65 46 69 6c 74 65 72 2c 20 70 72 65 66 65 72 20 61 72 67 75 6d 65 6e 74 73 3a 0a 09 09 2f 2f 20 31 2e 20 71 75 6f 74 65 64 20 28 63 61 70 74 75 72 65 20 33 3b 20 63 61 70 74 75 72 65 20 34 20 6f 72 20 63 61 70 74 75 72 65 20 35 29 0a 09 09 22 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 22 20 2b 0a 09 09 2f 2f 20 32 2e 20 73 69 6d 70 6c 65 20 28 63 61 70
                                                                                                                                                                                                                                                  Data Ascii: ":(" + identifier + ")(?:\\((" +// To reduce the number of selectors needing tokenize in the preFilter, prefer arguments:// 1. quoted (capture 3; capture 4 or capture 5)"('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|" +// 2. simple (cap
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC56INData Raw: 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 38 2c 20 4f 70 65 72 61 20 31 31 2d 31 32 2e 31 36 0a 09 09 09 2f 2f 20 4e 6f 74 68 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 20 73
                                                                                                                                                                                                                                                  Data Ascii: / Support: IE8, Opera 11-12.16// Nothing should be s
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC16384INData Raw: 65 6c 65 63 74 65 64 20 77 68 65 6e 20 65 6d 70 74 79 20 73 74 72 69 6e 67 73 20 66 6f 6c 6c 6f 77 20 5e 3d 20 6f 72 20 24 3d 20 6f 72 20 2a 3d 0a 09 09 09 2f 2f 20 54 68 65 20 74 65 73 74 20 61 74 74 72 69 62 75 74 65 20 6d 75 73 74 20 62 65 20 75 6e 6b 6e 6f 77 6e 20 69 6e 20 4f 70 65 72 61 20 62 75 74 20 22 73 61 66 65 22 20 66 6f 72 20 57 69 6e 52 54 0a 09 09 09 2f 2f 20 68 74 74 70 3a 2f 2f 6d 73 64 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 75 73 2f 6c 69 62 72 61 72 79 2f 69 65 2f 68 68 34 36 35 33 38 38 2e 61 73 70 78 23 61 74 74 72 69 62 75 74 65 5f 73 65 63 74 69 6f 6e 0a 09 09 09 69 66 20 28 20 64 69 76 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 5e 3d 27 27 5d 22 29 2e 6c
                                                                                                                                                                                                                                                  Data Ascii: elected when empty strings follow ^= or $= or *=// The test attribute must be unknown in Opera but "safe" for WinRT// http://msdn.microsoft.com/en-us/library/ie/hh465388.aspx#attribute_sectionif ( div.querySelectorAll("[msallowcapture^='']").l
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC16384INData Raw: 64 28 2e 2e 2e 29 20 6f 72 20 3a 6e 74 68 28 2d 6c 61 73 74 29 3f 2d 6f 66 2d 74 79 70 65 28 2e 2e 2e 29 0a 09 09 09 09 09 09 09 69 66 20 28 20 64 69 66 66 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 09 09 09 2f 2f 20 55 73 65 20 74 68 65 20 73 61 6d 65 20 6c 6f 6f 70 20 61 73 20 61 62 6f 76 65 20 74 6f 20 73 65 65 6b 20 60 65 6c 65 6d 60 20 66 72 6f 6d 20 74 68 65 20 73 74 61 72 74 0a 09 09 09 09 09 09 09 09 77 68 69 6c 65 20 28 20 28 6e 6f 64 65 20 3d 20 2b 2b 6e 6f 64 65 49 6e 64 65 78 20 26 26 20 6e 6f 64 65 20 26 26 20 6e 6f 64 65 5b 20 64 69 72 20 5d 20 7c 7c 0a 09 09 09 09 09 09 09 09 09 28 64 69 66 66 20 3d 20 6e 6f 64 65 49 6e 64 65 78 20 3d 20 30 29 20 7c 7c 20 73 74 61 72 74 2e 70 6f 70 28 29 29 20 29 20 7b 0a 0a 09 09 09 09 09
                                                                                                                                                                                                                                                  Data Ascii: d(...) or :nth(-last)?-of-type(...)if ( diff === false ) {// Use the same loop as above to seek `elem` from the startwhile ( (node = ++nodeIndex && node && node[ dir ] ||(diff = nodeIndex = 0) || start.pop()) ) {
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC16384INData Raw: 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 69 66 20 28 20 28 6d 61 74 63 68 65 72 20 3d 20 45 78 70 72 2e 72 65 6c 61 74 69 76 65 5b 20 74 6f 6b 65 6e 73 5b 69 5d 2e 74 79 70 65 20 5d 29 20 29 20 7b 0a 09 09 09 6d 61 74 63 68 65 72 73 20 3d 20 5b 20 61 64 64 43 6f 6d 62 69 6e 61 74 6f 72 28 65 6c 65 6d 65 6e 74 4d 61 74 63 68 65 72 28 20 6d 61 74 63 68 65 72 73 20 29 2c 20 6d 61 74 63 68 65 72 29 20 5d 3b 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 6d 61 74 63 68 65 72 20 3d 20 45 78 70 72 2e 66 69 6c 74 65 72 5b 20 74 6f 6b 65 6e 73 5b 69 5d 2e 74 79 70 65 20 5d 2e 61 70 70 6c 79 28 20 6e 75 6c 6c 2c 20 74 6f 6b 65 6e 73 5b 69 5d 2e 6d 61 74 63 68 65 73 20 29 3b 0a 0a 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 73 70 65 63 69 61 6c 20 75 70 6f 6e 20 73 65 65 69 6e
                                                                                                                                                                                                                                                  Data Ascii: ; i++ ) {if ( (matcher = Expr.relative[ tokens[i].type ]) ) {matchers = [ addCombinator(elementMatcher( matchers ), matcher) ];} else {matcher = Expr.filter[ tokens[i].type ].apply( null, tokens[i].matches );// Return special upon seein
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC16384INData Raw: 3b 0a 09 7d 3b 0a 0a 2f 2f 20 47 69 76 65 20 74 68 65 20 69 6e 69 74 20 66 75 6e 63 74 69 6f 6e 20 74 68 65 20 6a 51 75 65 72 79 20 70 72 6f 74 6f 74 79 70 65 20 66 6f 72 20 6c 61 74 65 72 20 69 6e 73 74 61 6e 74 69 61 74 69 6f 6e 0a 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 20 3d 20 6a 51 75 65 72 79 2e 66 6e 3b 0a 0a 2f 2f 20 49 6e 69 74 69 61 6c 69 7a 65 20 63 65 6e 74 72 61 6c 20 72 65 66 65 72 65 6e 63 65 0a 72 6f 6f 74 6a 51 75 65 72 79 20 3d 20 6a 51 75 65 72 79 28 20 64 6f 63 75 6d 65 6e 74 20 29 3b 0a 0a 0a 76 61 72 20 72 70 61 72 65 6e 74 73 70 72 65 76 20 3d 20 2f 5e 28 3f 3a 70 61 72 65 6e 74 73 7c 70 72 65 76 28 3f 3a 55 6e 74 69 6c 7c 41 6c 6c 29 29 2f 2c 0a 0a 09 2f 2f 20 6d 65 74 68 6f 64 73 20 67 75 61 72 61 6e 74 65 65 64 20 74 6f 20 70
                                                                                                                                                                                                                                                  Data Ascii: ;};// Give the init function the jQuery prototype for later instantiationinit.prototype = jQuery.fn;// Initialize central referencerootjQuery = jQuery( document );var rparentsprev = /^(?:parents|prev(?:Until|All))/,// methods guaranteed to p
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC16384INData Raw: 61 64 65 64 22 2c 20 63 6f 6d 70 6c 65 74 65 64 20 29 3b 0a 0a 09 09 09 2f 2f 20 41 20 66 61 6c 6c 62 61 63 6b 20 74 6f 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 2c 20 74 68 61 74 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 77 6f 72 6b 0a 09 09 09 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 20 22 6c 6f 61 64 22 2c 20 63 6f 6d 70 6c 65 74 65 64 20 29 3b 0a 0a 09 09 2f 2f 20 49 66 20 49 45 20 65 76 65 6e 74 20 6d 6f 64 65 6c 20 69 73 20 75 73 65 64 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 0a 09 09 09 2f 2f 20 45 6e 73 75 72 65 20 66 69 72 69 6e 67 20 62 65 66 6f 72 65 20 6f 6e 6c 6f 61 64 2c 20 6d 61 79 62 65 20 6c 61 74 65 20 62 75 74 20 73 61 66 65 20 61 6c 73 6f 20 66 6f 72 20 69 66 72 61 6d 65 73 0a 09 09 09 64 6f 63 75 6d 65 6e 74 2e
                                                                                                                                                                                                                                                  Data Ascii: aded", completed );// A fallback to window.onload, that will always workwindow.addEventListener( "load", completed );// If IE event model is used} else {// Ensure firing before onload, maybe late but safe also for iframesdocument.
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC16384INData Raw: 09 09 2f 2f 20 69 6e 20 74 68 61 74 20 63 61 73 65 2c 20 65 6c 65 6d 65 6e 74 20 77 69 6c 6c 20 62 65 20 73 65 63 6f 6e 64 20 61 72 67 75 6d 65 6e 74 0a 09 09 65 6c 65 6d 20 3d 20 65 6c 20 7c 7c 20 65 6c 65 6d 3b 0a 09 09 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 63 73 73 28 20 65 6c 65 6d 2c 20 22 64 69 73 70 6c 61 79 22 20 29 20 3d 3d 3d 20 22 6e 6f 6e 65 22 20 7c 7c 0a 09 09 09 21 6a 51 75 65 72 79 2e 63 6f 6e 74 61 69 6e 73 28 20 65 6c 65 6d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 20 65 6c 65 6d 20 29 3b 0a 09 7d 3b 0a 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 61 64 6a 75 73 74 43 53 53 28 20 65 6c 65 6d 2c 20 70 72 6f 70 2c 20 76 61 6c 75 65 50 61 72 74 73 2c 20 74 77 65 65 6e 20 29 20 7b 0a 09 76 61 72 20 61 64 6a 75 73 74 65 64 2c 0a 09 09 73 63 61
                                                                                                                                                                                                                                                  Data Ascii: // in that case, element will be second argumentelem = el || elem;return jQuery.css( elem, "display" ) === "none" ||!jQuery.contains( elem.ownerDocument, elem );};function adjustCSS( elem, prop, valueParts, tween ) {var adjusted,sca
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC16384INData Raw: 20 74 79 70 65 20 5d 20 3d 20 5b 5d 3b 0a 09 09 09 09 68 61 6e 64 6c 65 72 73 2e 64 65 6c 65 67 61 74 65 43 6f 75 6e 74 20 3d 20 30 3b 0a 0a 09 09 09 09 2f 2f 20 4f 6e 6c 79 20 75 73 65 20 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2f 61 74 74 61 63 68 45 76 65 6e 74 20 69 66 20 74 68 65 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 73 20 68 61 6e 64 6c 65 72 20 72 65 74 75 72 6e 73 20 66 61 6c 73 65 0a 09 09 09 09 69 66 20 28 20 21 73 70 65 63 69 61 6c 2e 73 65 74 75 70 20 7c 7c 0a 09 09 09 09 09 73 70 65 63 69 61 6c 2e 73 65 74 75 70 2e 63 61 6c 6c 28 20 65 6c 65 6d 2c 20 64 61 74 61 2c 20 6e 61 6d 65 73 70 61 63 65 73 2c 20 65 76 65 6e 74 48 61 6e 64 6c 65 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 0a 09 09 09 09 09 2f 2f 20 42 69 6e 64 20 74
                                                                                                                                                                                                                                                  Data Ascii: type ] = [];handlers.delegateCount = 0;// Only use addEventListener/attachEvent if the special events handler returns falseif ( !special.setup ||special.setup.call( elem, data, namespaces, eventHandle ) === false ) {// Bind t


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  15192.168.2.44976152.216.93.134432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC947OUTGET /helpimg/landing_pages/css/dd.css HTTP/1.1
                                                                                                                                                                                                                                                  Host: s3.amazonaws.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                  Referer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  x-amz-id-2: gbD9S9HNDe/nGKAR0CwQV19oMn4RBGsHDkScyrnB8YRkQD55HW+AB3VSe0SqNlf7+wY4UtyWH2Y=
                                                                                                                                                                                                                                                  x-amz-request-id: XS4S5S324N32AX69
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:52 GMT
                                                                                                                                                                                                                                                  x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                  Last-Modified: Tue, 08 Aug 2017 20:12:22 GMT
                                                                                                                                                                                                                                                  ETag: "dd05b711e15ef201b07e20cb5c87f5d8"
                                                                                                                                                                                                                                                  x-amz-version-id: null
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                                  Content-Length: 4524
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC4524INData Raw: 2e 62 6f 72 64 65 72 52 61 64 69 75 73 7b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 20 7d 0d 0a 2e 62 6f 72 64 65 72 52 61 64 69 75 73 54 70 7b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 35 70 78 20 30 20 30 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 35 70 78 20 35 70 78 20 35 70 78 3b 7d 0d 0a 2e 62 6f 72 64 65 72 52 61 64 69 75 73 42 74 6d 7b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 35 70 78 20 35 70 78 20 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 35 70 78 20 35 70 78 20 35 70 78 3b 7d 0d 0a 0d 0a 2e 64 64 63 6f 6d 6d 6f 6e 20 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b
                                                                                                                                                                                                                                                  Data Ascii: .borderRadius{-moz-border-radius:5px; border-radius:5px; }.borderRadiusTp{-moz-border-radius:5px 5px 0 0; border-radius:5px 5px 5px 5px;}.borderRadiusBtm{-moz-border-radius:0 0 5px 5px ; border-radius:5px 5px 5px 5px;}.ddcommon {position:relative;


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  16192.168.2.449762146.75.28.1934432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC967OUTGET /QRF01zv.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: i.imgur.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Content-Length: 1666
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Last-Modified: Wed, 17 Jul 2019 19:34:43 GMT
                                                                                                                                                                                                                                                  ETag: "29d583007fcd677aa31ca849478bc17a"
                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: IAD12-P2
                                                                                                                                                                                                                                                  X-Amz-Cf-Id: 5txwq_d814LMpzvKk9tCLaABYqTKmZQSSRgOwKbBjllsq_MWet_LDw==
                                                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:51 GMT
                                                                                                                                                                                                                                                  Age: 937870
                                                                                                                                                                                                                                                  X-Served-By: cache-iad-kiad7000125-IAD
                                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront, HIT
                                                                                                                                                                                                                                                  X-Cache-Hits: 1
                                                                                                                                                                                                                                                  X-Timer: S1711702851.239835,VS0,VE1
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                  Server: cat factory 1.0
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 06 49 49 44 41 54 68 81 e5 9b 7b 88 56 45 14 c0 7f fb ed aa 59 a2 45 b9 bd b4 a7 95 8f b4 55 76 15 42 c9 f2 91 d4 1a 3d a8 20 2a 7b a8 f5 a7 19 65 65 a4 a5 92 f9 47 12 25 84 9a 88 a6 48 2f 29 92 55 52 31 5b c9 47 99 94 99 64 c6 1a be 12 5f 6d 19 d5 da d6 1f e7 7e 3a f7 7c f7 31 33 f7 1a 7e f4 83 65 ef 99 3b 73 ee 9c ef de 3b 67 e6 cc b9 15 0b 17 2e 26 67 0a 40 05 f0 77 c4 b9 47 81 e7 81 4b 81 7f 80 ef 80 c9 c0 7b 11 75 2b 81 d6 a0 5e ae 9d cb 93 6b 80 c5 c0 c0 88 73 2b 81 b9 c0 65 c8 0f 52 00 7a 01 ef 02 8b 22 ea 8f 04 16 00 17 e4 d9 c1 bc 0c be 05 d8 04 6c 07 7a 00 9f aa f3 ef 03 43 12 da df 07 bc a9 ca 56 01 23 80 7d c8 8f 35 28 8f 8e 66 35 f8 4e 60
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR<<:rIIDATh{VEYEUvB= *{eeG%H/)UR1[Gd_m~:|13~e;s;g.&g@wGK{u+^ks+eRz"lzCV#}5(f5N`
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC295INData Raw: 65 c8 bb 93 94 4c 52 4f 78 cb 66 11 fe 81 05 90 dc 2f 33 f3 6e 10 c9 23 f4 7e e0 5a 2c 26 3e b6 8b 87 46 e4 5b 85 6f 13 ea 3c a4 e4 59 96 ba a3 78 55 c9 a3 13 ea ae 21 bd 6f 27 70 59 2d 1d 42 7e c5 39 31 e7 47 23 33 a1 22 6f 10 5e b8 db b2 81 70 b2 ea 25 c8 37 11 51 4c 41 e6 ee d6 e1 25 9f e5 e1 58 64 4f 59 af 88 3a 13 76 05 2d 44 24 86 59 a0 13 e3 9e a0 74 dd be 17 71 87 2f b8 2a f7 5d 0f 7f 88 84 4c c6 10 0e f5 4c 25 1c 6f 5a 80 7c ba 63 cb 8b 48 0a 70 91 de 84 3f fc d8 03 dc 8b ec 17 af 75 d0 7b 82 ac 01 80 b9 48 6e d7 38 64 0b f3 4c 60 a1 aa 33 06 f8 cc 42 d7 52 4a 13 42 df 0e fe 37 21 af 4c 17 82 65 9e 2f 79 45 3c 5e 43 ee ec 08 a0 1d a5 33 a2 7a 24 4d 3f 8e 46 4a 3f f5 a9 47 fc ea 40 24 9f e3 ad 3c 3a 9a 77 88 67 05 32 88 68 f7 d0 8c 2c 25 a7 23 91
                                                                                                                                                                                                                                                  Data Ascii: eLROxf/3n#~Z,&>F[o<YxU!o'pY-B~91G#3"o^p%7QLA%XdOY:v-D$Ytq/*]LL%oZ|cHp?u{Hn8dL`3BRJB7!Le/yE<^C3z$M?FJ?G@$<:wg2h,%#


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  17192.168.2.44976544.196.126.1274432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC942OUTGET /packs/js/vendor-954761ad0dceb106b971.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: secured-login.net
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC278INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:51 GMT
                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                  Content-Length: 18403
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Last-Modified: Thu, 28 Mar 2024 20:40:32 GMT
                                                                                                                                                                                                                                                  Vary: accept-encoding
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC16106INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 28 72 29 7b 76 61 72 20 6f 3b 72 65 74 75 72 6e 28 6e 5b 72 5d 7c 7c 28 6f 3d 6e 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 65 29 2c 6f 2e 6c 3d 21 30 2c 6f 29 29 2e 65 78 70 6f 72 74 73 7d 65 2e 6d 3d 74 2c 65 2e 63 3d 6e 2c 65 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 65 2e 6f 28 74 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 65 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                                                                                  Data Ascii: !function(t){var n={};function e(r){var o;return(n[r]||(o=n[r]={i:r,l:!1,exports:{}},t[r].call(o.exports,o,o.exports,e),o.l=!0,o)).exports}e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:r})},e.r=function(t){"undefin
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC2297INData Raw: 65 6e 74 2c 69 3d 72 28 6f 29 26 26 72 28 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 3f 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 29 3a 7b 7d 7d 7d 2c 37 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28 31 26 74 29 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 28 32 26 74 29 2c 77 72 69 74 61 62 6c 65 3a 21 28 34 26 74 29 2c 76 61 6c 75 65 3a 6e 7d 7d 7d 2c 37 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79
                                                                                                                                                                                                                                                  Data Ascii: ent,i=r(o)&&r(o.createElement);t.exports=function(t){return i?o.createElement(t):{}}},76:function(t,n){t.exports=function(t,n){return{enumerable:!(1&t),configurable:!(2&t),writable:!(4&t),value:n}}},77:function(t,n){t.exports=function(t){if("function"!=ty


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  18192.168.2.44976644.196.126.1274432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC987OUTGET /assets/modernizr-79e0181ec91aff04bb01d87cba546535ede843f75d19f5c60f66b8dd6546971f.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: secured-login.net
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC278INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:51 GMT
                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                  Content-Length: 51364
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Last-Modified: Thu, 28 Mar 2024 20:39:43 GMT
                                                                                                                                                                                                                                                  Vary: accept-encoding
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC16106INData Raw: 2f 2a 21 0a 20 2a 20 4d 6f 64 65 72 6e 69 7a 72 20 76 32 2e 37 2e 31 0a 20 2a 20 77 77 77 2e 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 72 75 6b 20 41 74 65 73 2c 20 50 61 75 6c 20 49 72 69 73 68 2c 20 41 6c 65 78 20 53 65 78 74 6f 6e 0a 20 2a 20 41 76 61 69 6c 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 61 6e 64 20 4d 49 54 20 6c 69 63 65 6e 73 65 73 3a 20 77 77 77 2e 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 0a 20 2a 2f 0a 0a 2f 2a 0a 20 2a 20 4d 6f 64 65 72 6e 69 7a 72 20 74 65 73 74 73 20 77 68 69 63 68 20 6e 61 74 69 76 65 20 43 53 53 33 20 61 6e 64 20 48 54 4d 4c 35 20 66 65 61 74 75 72 65 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 0a 20
                                                                                                                                                                                                                                                  Data Ascii: /*! * Modernizr v2.7.1 * www.modernizr.com * * Copyright (c) Faruk Ates, Paul Irish, Alex Sexton * Available under the BSD and MIT licenses: www.modernizr.com/license/ *//* * Modernizr tests which native CSS3 and HTML5 features are available in
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC16384INData Raw: 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 21 21 77 69 6e 64 6f 77 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 2f 2f 20 56 65 6e 64 6f 72 73 20 68 61 64 20 69 6e 63 6f 6e 73 69 73 74 65 6e 74 20 70 72 65 66 69 78 69 6e 67 20 77 69 74 68 20 74 68 65 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 49 6e 64 65 78 65 64 20 44 42 3a 0a 20 20 20 20 2f 2f 20 2d 20 57 65 62 6b 69 74 27 73 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 61 63 63 65 73 73 69 62 6c 65 20 74 68 72 6f 75 67 68 20 77 65 62 6b 69 74 49 6e 64 65 78 65 64 44 42 0a 20 20 20 20 2f 2f 20 2d 20 46 69 72 65 66 6f 78 20 73 68 69 70 70 65 64 20 6d 6f 7a 5f 69 6e 64 65 78 65 64 44 42 20 62 65 66 6f 72 65 20 46 46 34 62 39 2c 20 62 75 74 20 73 69 6e 63 65
                                                                                                                                                                                                                                                  Data Ascii: { return !!window.openDatabase; }; // Vendors had inconsistent prefixing with the experimental Indexed DB: // - Webkit's implementation is accessible through webkitIndexedDB // - Firefox shipped moz_indexedDB before FF4b9, but since
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC56INData Raw: 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 2f 5e 28 73 65 61 72 63 68 7c 74 65 6c 29 24 2f 2e 74 65 73 74 28 69 6e 70 75 74 45 6c 65 6d 54 79 70 65 29 20 29 7b 0a 20
                                                                                                                                                                                                                                                  Data Ascii: } else if ( /^(search|tel)$/.test(inputElemType) ){
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 53 70 65 63 20 64 6f 65 73 6e 27 74 20 64 65 66 69 6e 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 70 61 72 73 69 6e 67 20 6f 72 20 64 65 74 65 63 74 61 62 6c 65 20 55 49 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 20 20 62 65 68 61 76 69 6f 72 73 20 73 6f 20 77 65 20 70 61 73 73 20 74 68 65 73 65 20 74 68 72 6f 75 67 68 20 61 73 20 74 72 75 65 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 49 6e 74 65 72 65 73 74 69 6e 67 6c 79 2c 20 6f 70 65 72 61 20 66 61 69 6c 73 20 74 68 65 20 65 61 72 6c 69 65 72 20 74 65 73 74 2c 20 73 6f 20 69 74 20 64 6f 65 73 6e 27 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                  Data Ascii: // Spec doesn't define any special parsing or detectable UI // behaviors so we pass these through as true // Interestingly, opera fails the earlier test, so it doesn't
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC2434INData Raw: 0a 20 20 20 20 7d 3b 0a 20 20 20 20 2f 2a 3e 3e 74 65 73 74 70 72 6f 70 2a 2f 0a 0a 20 20 20 20 2f 2a 3e 3e 74 65 73 74 61 6c 6c 70 72 6f 70 73 2a 2f 0a 20 20 20 20 2f 2f 20 4d 6f 64 65 72 6e 69 7a 72 2e 74 65 73 74 41 6c 6c 50 72 6f 70 73 28 29 20 69 6e 76 65 73 74 69 67 61 74 65 73 20 77 68 65 74 68 65 72 20 61 20 67 69 76 65 6e 20 73 74 79 6c 65 20 70 72 6f 70 65 72 74 79 2c 0a 20 20 20 20 2f 2f 20 20 20 6f 72 20 61 6e 79 20 6f 66 20 69 74 73 20 76 65 6e 64 6f 72 2d 70 72 65 66 69 78 65 64 20 76 61 72 69 61 6e 74 73 2c 20 69 73 20 72 65 63 6f 67 6e 69 7a 65 64 0a 20 20 20 20 2f 2f 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 70 72 6f 70 65 72 74 79 20 6e 61 6d 65 73 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 68 65 20 63 61 6d 65
                                                                                                                                                                                                                                                  Data Ascii: }; /*>>testprop*/ /*>>testallprops*/ // Modernizr.testAllProps() investigates whether a given style property, // or any of its vendor-prefixed variants, is recognized // Note that the property names must be provided in the came


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  19192.168.2.44976744.196.126.1274432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC989OUTGET /assets/application-3ab7c63a41a8761925d45817a71fb79e0ef7208b59de505ac640c8a2a183ec19.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: secured-login.net
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:51 GMT
                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 9
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Content-Security-Policy:
                                                                                                                                                                                                                                                  X-Request-Id: 72ca41af-02b4-4127-b023-eed8f2ea21cb
                                                                                                                                                                                                                                                  X-Runtime: 0.010911
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                                                                                                                                                                                                                  Data Ascii: not found


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  20192.168.2.44976844.196.126.1274432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC942OUTGET /packs/js/vendor-69f70dd3792dc7287ac8.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: secured-login.net
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:51 GMT
                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 9
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Content-Security-Policy:
                                                                                                                                                                                                                                                  X-Request-Id: 4a630b7f-a155-46b6-aff2-3eadca9bb1d3
                                                                                                                                                                                                                                                  X-Runtime: 0.010842
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                                                                                                                                                                                                                  Data Ascii: not found


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  21192.168.2.44976944.196.126.1274432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC987OUTGET /assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.js HTTP/1.1
                                                                                                                                                                                                                                                  Host: secured-login.net
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                  Referer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:51 GMT
                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 9
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Content-Security-Policy:
                                                                                                                                                                                                                                                  X-Request-Id: 7cc138e6-08db-48f9-87b2-98469b2ec036
                                                                                                                                                                                                                                                  X-Runtime: 0.011105
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                                                                                                                                                                                                                  Data Ascii: not found


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  22192.168.2.449770146.75.28.1934432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC346OUTGET /QRF01zv.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: i.imgur.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Content-Length: 1666
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Last-Modified: Wed, 17 Jul 2019 19:34:43 GMT
                                                                                                                                                                                                                                                  ETag: "29d583007fcd677aa31ca849478bc17a"
                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: IAD12-P2
                                                                                                                                                                                                                                                  X-Amz-Cf-Id: 5txwq_d814LMpzvKk9tCLaABYqTKmZQSSRgOwKbBjllsq_MWet_LDw==
                                                                                                                                                                                                                                                  cache-control: public, max-age=31536000
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:51 GMT
                                                                                                                                                                                                                                                  Age: 937870
                                                                                                                                                                                                                                                  X-Served-By: cache-iad-kiad7000042-IAD
                                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront, HIT
                                                                                                                                                                                                                                                  X-Cache-Hits: 1
                                                                                                                                                                                                                                                  X-Timer: S1711702852.719783,VS0,VE1
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                  Server: cat factory 1.0
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 06 49 49 44 41 54 68 81 e5 9b 7b 88 56 45 14 c0 7f fb ed aa 59 a2 45 b9 bd b4 a7 95 8f b4 55 76 15 42 c9 f2 91 d4 1a 3d a8 20 2a 7b a8 f5 a7 19 65 65 a4 a5 92 f9 47 12 25 84 9a 88 a6 48 2f 29 92 55 52 31 5b c9 47 99 94 99 64 c6 1a be 12 5f 6d 19 d5 da d6 1f e7 7e 3a f7 7c f7 31 33 f7 1a 7e f4 83 65 ef 99 3b 73 ee 9c ef de 3b 67 e6 cc b9 15 0b 17 2e 26 67 0a 40 05 f0 77 c4 b9 47 81 e7 81 4b 81 7f 80 ef 80 c9 c0 7b 11 75 2b 81 d6 a0 5e ae 9d cb 93 6b 80 c5 c0 c0 88 73 2b 81 b9 c0 65 c8 0f 52 00 7a 01 ef 02 8b 22 ea 8f 04 16 00 17 e4 d9 c1 bc 0c be 05 d8 04 6c 07 7a 00 9f aa f3 ef 03 43 12 da df 07 bc a9 ca 56 01 23 80 7d c8 8f 35 28 8f 8e 66 35 f8 4e 60
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR<<:rIIDATh{VEYEUvB= *{eeG%H/)UR1[Gd_m~:|13~e;s;g.&g@wGK{u+^ks+eRz"lzCV#}5(f5N`
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC295INData Raw: 65 c8 bb 93 94 4c 52 4f 78 cb 66 11 fe 81 05 90 dc 2f 33 f3 6e 10 c9 23 f4 7e e0 5a 2c 26 3e b6 8b 87 46 e4 5b 85 6f 13 ea 3c a4 e4 59 96 ba a3 78 55 c9 a3 13 ea ae 21 bd 6f 27 70 59 2d 1d 42 7e c5 39 31 e7 47 23 33 a1 22 6f 10 5e b8 db b2 81 70 b2 ea 25 c8 37 11 51 4c 41 e6 ee d6 e1 25 9f e5 e1 58 64 4f 59 af 88 3a 13 76 05 2d 44 24 86 59 a0 13 e3 9e a0 74 dd be 17 71 87 2f b8 2a f7 5d 0f 7f 88 84 4c c6 10 0e f5 4c 25 1c 6f 5a 80 7c ba 63 cb 8b 48 0a 70 91 de 84 3f fc d8 03 dc 8b ec 17 af 75 d0 7b 82 ac 01 80 b9 48 6e d7 38 64 0b f3 4c 60 a1 aa 33 06 f8 cc 42 d7 52 4a 13 42 df 0e fe 37 21 af 4c 17 82 65 9e 2f 79 45 3c 5e 43 ee ec 08 a0 1d a5 33 a2 7a 24 4d 3f 8e 46 4a 3f f5 a9 47 fc ea 40 24 9f e3 ad 3c 3a 9a 77 88 67 05 32 88 68 f7 d0 8c 2c 25 a7 23 91
                                                                                                                                                                                                                                                  Data Ascii: eLROxf/3n#~Z,&>F[o<YxU!o'pY-B~91G#3"o^p%7QLA%XdOY:v-D$Ytq/*]LL%oZ|cHp?u{Hn8dL`3BRJB7!Le/yE<^C3z$M?FJ?G@$<:wg2h,%#


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  23192.168.2.44977199.84.208.624432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC385OUTGET /managed_services/middleby_logo__may_24_.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: static.knowbe4.com
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 8541
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:52 GMT
                                                                                                                                                                                                                                                  Last-Modified: Tue, 24 May 2022 18:07:14 GMT
                                                                                                                                                                                                                                                  ETag: "40805cd3a02fe216409bbd19df3c5f74"
                                                                                                                                                                                                                                                  x-amz-version-id: KS8BAMTBij13D673aD8.p5BCte91FBes
                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                  Server: AmazonS3
                                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                  Via: 1.1 2131ee05242e33f83980b2999cb3c57c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: IAD79-C1
                                                                                                                                                                                                                                                  X-Amz-Cf-Id: 5g9lcNhKcxD-IYybzOLndnTU2A32KVg9YqxVMVaz-qLWluHM4O6mQA==
                                                                                                                                                                                                                                                  2024-03-29 09:00:51 UTC8541INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 23 08 06 00 00 00 bd dd 17 da 00 00 00 9a 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 06 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 56 01 1b 00 05 00 00 00 01 00 00 00 5e 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 15 00 00 00 66 87 69 00 04 00 00 00 01 00 00 00 7c 00 00 00 00 00 00 01 2c 00 00 00 01 00 00 01 2c 00 00 00 01 50 69 78 65 6c 6d 61 74 6f 72 20 50 72 6f 20 32 2e 34 2e 32 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 00 fa a0 03 00 04 00 00 00 01 00 00 00 23 00 00 00 00 ce 99 e0 0b 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 03 6f 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR#eXIfMM*V^(1fi|,,Pixelmator Pro 2.4.2#pHYs.#.#x?voiTXtXML:com.adobe.xmp<x:xm


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  24192.168.2.44977544.196.126.1274432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:52 UTC1010OUTGET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1
                                                                                                                                                                                                                                                  Host: secured-login.net
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                  Referer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:52 UTC514INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:52 GMT
                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                  Content-Length: 9
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                  X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                  Content-Security-Policy:
                                                                                                                                                                                                                                                  X-Request-Id: b8e9e6b9-32e1-4999-ba5e-61a1b011246c
                                                                                                                                                                                                                                                  X-Runtime: 0.010942
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                                                                                                                                  2024-03-29 09:00:52 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                                                                                                                                                                                                                  Data Ascii: not found


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  25192.168.2.44977644.196.126.1274432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:53 UTC747OUTGET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: secured-login.net
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://secured-login.net/assets/sei-flag-68d13d784ca9a21935d3004d873a9d547a5992deb153f1069c517f83cb514c7a.css
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:53 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:53 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 3168
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Last-Modified: Thu, 28 Mar 2024 20:39:43 GMT
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                                                                                                                                  2024-03-29 09:00:53 UTC3168INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 0c 27 49 44 41 54 78 da ed 9d 5d 88 5c e5 19 80 65 09 21 88 48 90 10 42 2f 4a 08 22 22 22 52 8a 84 52 a4 88 14 e9 45 29 22 d2 0b 2f 8a 17 22 e2 85 48 10 11 33 73 e6 cc 99 99 9d cc fe 26 ec 4f c2 0e 9b dd 64 0d 51 4a 13 4c 8c 89 11 11 1b ac 50 ed 85 6d a5 55 bb 8d 75 b3 51 b3 99 24 9b ec ee fc ad 7d bf 35 17 a9 4d 9c dd ec ec bc df 7b f6 79 e0 21 41 e2 ce 9c ef 7c cf 7c df d9 d9 33 7b cb 2d 4d e6 db ed db bf 6d a6 cd 7e 7e 00 f0 03 10 30 80 61 08 18 c0 30 04 0c 60 18 02 06 30 0c 01 03 18 86 80 01 0c 43 c0 00 86 21 60 00 c3 10 30 80 61 08 18 c0 30 04 bc 3c fe 7a fc f8 ba 0b 03 03 77 cd 74 74 3c 58 ce 66 1f ab 66 b3 4f cd 66 b3 2f d6 a2 28 51 4b 26 73 e5
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR>U'IDATx]\e!HB/J"""RRE)"/"H3s&OdQJLPmUuQ$}5M{y!A||3{-Mm~~0a0`0C!`0a0<zwtt<XffOf/(QK&s


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  26192.168.2.44978354.237.54.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:54 UTC425OUTGET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1
                                                                                                                                                                                                                                                  Host: secured-login.net
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:54 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:54 GMT
                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                  Content-Length: 3168
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Last-Modified: Thu, 28 Mar 2024 20:39:43 GMT
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                                                                                                                                  2024-03-29 09:00:54 UTC3168INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 0c 27 49 44 41 54 78 da ed 9d 5d 88 5c e5 19 80 65 09 21 88 48 90 10 42 2f 4a 08 22 22 22 52 8a 84 52 a4 88 14 e9 45 29 22 d2 0b 2f 8a 17 22 e2 85 48 10 11 33 73 e6 cc 99 99 9d cc fe 26 ec 4f c2 0e 9b dd 64 0d 51 4a 13 4c 8c 89 11 11 1b ac 50 ed 85 6d a5 55 bb 8d 75 b3 51 b3 99 24 9b ec ee fc ad 7d bf 35 17 a9 4d 9c dd ec ec bc df 7b f6 79 e0 21 41 e2 ce 9c ef 7c cf 7c df d9 d9 33 7b cb 2d 4d e6 db ed db bf 6d a6 cd 7e 7e 00 f0 03 10 30 80 61 08 18 c0 30 04 0c 60 18 02 06 30 0c 01 03 18 86 80 01 0c 43 c0 00 86 21 60 00 c3 10 30 80 61 08 18 c0 30 04 bc 3c fe 7a fc f8 ba 0b 03 03 77 cd 74 74 3c 58 ce 66 1f ab 66 b3 4f cd 66 b3 2f d6 a2 28 51 4b 26 73 e5
                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR>U'IDATx]\e!HB/J"""RRE)"/"H3s&OdQJLPmUuQ$}5M{y!A||3{-Mm~~0a0`0C!`0a0<zwtt<XffOf/(QK&s


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  27192.168.2.44978444.196.126.1274432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:54 UTC974OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                  Host: secured-login.net
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                  Referer: https://secured-login.net/pages/0f69d9d6917891c88b56d51c66748acb/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:54 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:54 GMT
                                                                                                                                                                                                                                                  Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Last-Modified: Thu, 28 Mar 2024 20:42:12 GMT
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload


                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                  28192.168.2.44978554.237.54.1714432088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                  2024-03-29 09:00:54 UTC352OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                  Host: secured-login.net
                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                  2024-03-29 09:00:54 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                  Date: Fri, 29 Mar 2024 09:00:54 GMT
                                                                                                                                                                                                                                                  Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                  Last-Modified: Thu, 28 Mar 2024 20:42:12 GMT
                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63113904; includeSubDomains; preload


                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                  Start time:09:59:21
                                                                                                                                                                                                                                                  Start date:29/03/2024
                                                                                                                                                                                                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\municipal-parking-ticket9092495.pdf"
                                                                                                                                                                                                                                                  Imagebase:0x7ff6bc1b0000
                                                                                                                                                                                                                                                  File size:5'641'176 bytes
                                                                                                                                                                                                                                                  MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                                                  Start time:09:59:24
                                                                                                                                                                                                                                                  Start date:29/03/2024
                                                                                                                                                                                                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                                                                                                                                  Imagebase:0x7ff74bb60000
                                                                                                                                                                                                                                                  File size:3'581'912 bytes
                                                                                                                                                                                                                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                                  Start time:09:59:24
                                                                                                                                                                                                                                                  Start date:29/03/2024
                                                                                                                                                                                                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1352,i,17440810105437182178,13092006359344771328,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                                                                                                  Imagebase:0x7ff74bb60000
                                                                                                                                                                                                                                                  File size:3'581'912 bytes
                                                                                                                                                                                                                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                                                  Start time:10:00:45
                                                                                                                                                                                                                                                  Start date:29/03/2024
                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://spamchallenge.msftemail.com/XdUlMRDdER0g2RlVSZXdZRUU5Qk5JQ0ZQZ1J4UW9PR0FFRjZ2OGFiMkVNUnlGa2RMRlFIa3lhYUtQTmNPMEhISzhVSFl3b0FaMWVOMGdad1dHZitpR0JzbnhYN3Fuak8reXk5bEZaZ1BBaEFIVjlOaEcxUDNTc1VDaWlkLzk5Rkk5NGEyUzlDOTlOVjFBanNZQ3lyUW1oZzBjM3h0TjNKVTYvY1ltMERQOWNJQ3lEVUU4OHFjYUV4U1V3TWpTS2ZHZ2U4YUNBSStRZStEVFFxcG5Hbz0tLStFMXRmYjViQTV3UVhMMEktLURoTlc0R21HWGNEMVg5c09BbGt1VHc9PQ==?cid=1972121800"
                                                                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                                                                                  Start time:10:00:46
                                                                                                                                                                                                                                                  Start date:29/03/2024
                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=1908,i,5920951951954005384,6651277585814174029,262144 /prefetch:8
                                                                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                  No disassembly