Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53

Overview

General Information

Sample URL:https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53
Analysis ID:1428975
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML body contains low number of good links

Classification

  • System is w10x64
  • chrome.exe (PID: 5868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1716 --field-trial-handle=1808,i,14689090978445171485,9497484238387250601,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53HTTP Parser: Number of links: 0
Source: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53HTTP Parser: <input type="password" .../> found
Source: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53HTTP Parser: No favicon
Source: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53HTTP Parser: No <meta name="author".. found
Source: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53 HTTP/1.1Host: securemail.americanfidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /securereader/javax.faces.resource/theme.css.jsf?ln=primefaces-aristo HTTP/1.1Host: securemail.americanfidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
Source: global trafficHTTP traffic detected: GET /securereader/javax.faces.resource/components.css.jsf?ln=primefaces&v=7.0.17 HTTP/1.1Host: securemail.americanfidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
Source: global trafficHTTP traffic detected: GET /securereader/javax.faces.resource/jquery/jquery.js.jsf?ln=primefaces&v=7.0.17 HTTP/1.1Host: securemail.americanfidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
Source: global trafficHTTP traffic detected: GET /securereader/javax.faces.resource/jquery/jquery-plugins.js.jsf?ln=primefaces&v=7.0.17 HTTP/1.1Host: securemail.americanfidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
Source: global trafficHTTP traffic detected: GET /securereader/javax.faces.resource/core.js.jsf?ln=primefaces&v=7.0.17 HTTP/1.1Host: securemail.americanfidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
Source: global trafficHTTP traffic detected: GET /securereader/javax.faces.resource/components.js.jsf?ln=primefaces&v=7.0.17 HTTP/1.1Host: securemail.americanfidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
Source: global trafficHTTP traffic detected: GET /securereader/javax.faces.resource/jsf.js.jsf?ln=javax.faces HTTP/1.1Host: securemail.americanfidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
Source: global trafficHTTP traffic detected: GET /securereader/javax.faces.resource/hotkey/hotkey.js.jsf?ln=primefaces&v=7.0.17 HTTP/1.1Host: securemail.americanfidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
Source: global trafficHTTP traffic detected: GET /formpostdir/Image?c=logo&b=1&r=e2713817-be94-4754-b5ad-76b46e361350 HTTP/1.1Host: securemail.americanfidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
Source: global trafficHTTP traffic detected: GET /formpostdir/images/TipClose.gif HTTP/1.1Host: securemail.americanfidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
Source: global trafficHTTP traffic detected: GET /formpostdir/images/BangBullet.gif HTTP/1.1Host: securemail.americanfidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
Source: global trafficHTTP traffic detected: GET /formpostdir/images/CheckBullet.gif HTTP/1.1Host: securemail.americanfidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
Source: global trafficHTTP traffic detected: GET /formpostdir/fonts/sourcesanspro-regular.ttf.woff HTTP/1.1Host: securemail.americanfidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://securemail.americanfidelity.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
Source: global trafficHTTP traffic detected: GET /formpostdir/images/TipClose.gif HTTP/1.1Host: securemail.americanfidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
Source: global trafficHTTP traffic detected: GET /formpostdir/Image?c=logo&b=1&r=e2713817-be94-4754-b5ad-76b46e361350 HTTP/1.1Host: securemail.americanfidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
Source: global trafficHTTP traffic detected: GET /formpostdir/images/BangBullet.gif HTTP/1.1Host: securemail.americanfidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
Source: global trafficHTTP traffic detected: GET /formpostdir/images/CheckBullet.gif HTTP/1.1Host: securemail.americanfidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: securemail.americanfidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BID=a8d08c53
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: securemail.americanfidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BID=a8d08c53
Source: unknownDNS traffic detected: queries for: securemail.americanfidelity.com
Source: chromecache_61.2.drString found in binary or memory: http://adomas.org/javascript-mouse-wheel/
Source: chromecache_56.2.drString found in binary or memory: http://api.jqueryui.com/category/theming/
Source: chromecache_61.2.drString found in binary or memory: http://api.jqueryui.com/position/
Source: chromecache_61.2.drString found in binary or memory: http://brandonaaron.net)
Source: chromecache_56.2.dr, chromecache_61.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_61.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_61.2.drString found in binary or memory: http://trentrichardson.com/examples/timepicker
Source: chromecache_61.2.drString found in binary or memory: http://www.jacklmoore.com/autosize
Source: chromecache_61.2.drString found in binary or memory: http://www.mathias-bank.de)
Source: chromecache_61.2.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_61.2.drString found in binary or memory: https://github.com/furf/jquery-ui-touch-punch
Source: chromecache_61.2.drString found in binary or memory: https://github.com/gabceb
Source: chromecache_61.2.drString found in binary or memory: https://github.com/gabceb/jquery-browser-plugin
Source: chromecache_61.2.drString found in binary or memory: https://github.com/jquery/jquery-color
Source: chromecache_61.2.drString found in binary or memory: https://github.com/markrian/jquery-ui-touch-punch-improved
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/35@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1716 --field-trial-handle=1808,i,14689090978445171485,9497484238387250601,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1716 --field-trial-handle=1808,i,14689090978445171485,9497484238387250601,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://adomas.org/javascript-mouse-wheel/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
173.194.219.104
truefalse
    high
    pe-0018f201.gslb.pphosted.com
    67.231.149.122
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        windowsupdatebg.s.llnwi.net
        69.164.42.0
        truefalse
          unknown
          securemail.americanfidelity.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://securemail.americanfidelity.com/securereader/javax.faces.resource/core.js.jsf?ln=primefaces&v=7.0.17false
              high
              https://securemail.americanfidelity.com/formpostdir/fonts/sourcesanspro-regular.ttf.wofffalse
                high
                https://securemail.americanfidelity.com/securereader/javax.faces.resource/jsf.js.jsf?ln=javax.facesfalse
                  high
                  https://securemail.americanfidelity.com/securereader/javax.faces.resource/components.js.jsf?ln=primefaces&v=7.0.17false
                    high
                    https://securemail.americanfidelity.com/securereader/javax.faces.resource/components.css.jsf?ln=primefaces&v=7.0.17false
                      high
                      https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53false
                        high
                        https://securemail.americanfidelity.com/formpostdir/images/CheckBullet.giffalse
                          high
                          https://securemail.americanfidelity.com/formpostdir/images/TipClose.giffalse
                            high
                            https://securemail.americanfidelity.com/favicon.icofalse
                              high
                              https://securemail.americanfidelity.com/securereader/javax.faces.resource/hotkey/hotkey.js.jsf?ln=primefaces&v=7.0.17false
                                high
                                https://securemail.americanfidelity.com/securereader/javax.faces.resource/jquery/jquery.js.jsf?ln=primefaces&v=7.0.17false
                                  high
                                  https://securemail.americanfidelity.com/formpostdir/images/BangBullet.giffalse
                                    high
                                    https://securemail.americanfidelity.com/securereader/javax.faces.resource/theme.css.jsf?ln=primefaces-aristofalse
                                      high
                                      https://securemail.americanfidelity.com/formpostdir/Image?c=logo&b=1&r=e2713817-be94-4754-b5ad-76b46e361350false
                                        high
                                        https://securemail.americanfidelity.com/securereader/javax.faces.resource/jquery/jquery-plugins.js.jsf?ln=primefaces&v=7.0.17false
                                          high
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          http://jquery.org/licensechromecache_56.2.dr, chromecache_61.2.drfalse
                                            high
                                            https://github.com/carhartl/jquery-cookiechromecache_61.2.drfalse
                                              high
                                              http://adomas.org/javascript-mouse-wheel/chromecache_61.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://jqueryui.comchromecache_61.2.drfalse
                                                high
                                                http://api.jqueryui.com/category/theming/chromecache_56.2.drfalse
                                                  high
                                                  http://brandonaaron.net)chromecache_61.2.drfalse
                                                    low
                                                    http://api.jqueryui.com/position/chromecache_61.2.drfalse
                                                      high
                                                      https://github.com/jquery/jquery-colorchromecache_61.2.drfalse
                                                        high
                                                        https://github.com/markrian/jquery-ui-touch-punch-improvedchromecache_61.2.drfalse
                                                          high
                                                          https://github.com/gabceb/jquery-browser-pluginchromecache_61.2.drfalse
                                                            high
                                                            http://www.mathias-bank.de)chromecache_61.2.drfalse
                                                              low
                                                              https://github.com/furf/jquery-ui-touch-punchchromecache_61.2.drfalse
                                                                high
                                                                https://github.com/gabcebchromecache_61.2.drfalse
                                                                  high
                                                                  http://www.jacklmoore.com/autosizechromecache_61.2.drfalse
                                                                    high
                                                                    http://trentrichardson.com/examples/timepickerchromecache_61.2.drfalse
                                                                      high
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      67.231.149.122
                                                                      pe-0018f201.gslb.pphosted.comUnited States
                                                                      26211PROOFPOINT-ASN-US-WESTUSfalse
                                                                      74.125.138.104
                                                                      unknownUnited States
                                                                      15169GOOGLEUSfalse
                                                                      239.255.255.250
                                                                      unknownReserved
                                                                      unknownunknownfalse
                                                                      173.194.219.104
                                                                      www.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      IP
                                                                      192.168.2.8
                                                                      192.168.2.4
                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                      Analysis ID:1428975
                                                                      Start date and time:2024-04-20 00:05:34 +02:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 3m 27s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:browseurl.jbs
                                                                      Sample URL:https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:8
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Detection:CLEAN
                                                                      Classification:clean0.win@16/35@8/6
                                                                      EGA Information:Failed
                                                                      HCA Information:
                                                                      • Successful, ratio: 100%
                                                                      • Number of executed functions: 0
                                                                      • Number of non-executed functions: 0
                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 173.194.219.94, 64.233.177.84, 142.250.105.138, 142.250.105.101, 142.250.105.139, 142.250.105.113, 142.250.105.100, 142.250.105.102, 34.104.35.123, 172.253.124.95, 64.233.177.95, 172.217.215.95, 74.125.136.95, 108.177.122.95, 142.251.15.95, 142.250.105.95, 74.125.138.95, 142.250.9.95, 173.194.219.95, 64.233.185.95, 64.233.176.95, 40.127.169.103, 69.164.42.0, 20.166.126.56, 192.229.211.108, 52.165.164.15, 74.125.138.94
                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                      • VT rate limit hit for: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53
                                                                      No simulations
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      No context
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:GIF image data, version 89a, 8 x 8
                                                                      Category:dropped
                                                                      Size (bytes):79
                                                                      Entropy (8bit):4.003649478784567
                                                                      Encrypted:false
                                                                      SSDEEP:3:CqauVL/at/FylhJNlglrmrT:Wu5a1IwkX
                                                                      MD5:4C69EEE876E3130B6951BA08FD6EB67C
                                                                      SHA1:884FD33D52C7EA30F04E8732A364A22DDB760F7D
                                                                      SHA-256:CB61290F2FAD07BA1668C99FFF76B88C2910924860B2FD71547BAA3A4451B62F
                                                                      SHA-512:8C4FEED2A343E384775B5D4F90442287252374A0D029B14C2E89B6C5FA388BC0F8E5C54FDEDFD154E99A046516CCAF9E982A2B4E628247C3FD07BD42C4FCCA31
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:GIF89a..........ff...................!.......,...........H...@...l,.... .Q..$.;
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (18546)
                                                                      Category:downloaded
                                                                      Size (bytes):430302
                                                                      Entropy (8bit):5.112123976635055
                                                                      Encrypted:false
                                                                      SSDEEP:3072:6YyVvbIOc7M1WTzkfbpdZPND0mUw2d5wZ/nL8YIPDi2rGb:6Yqh1Ozkfj0mUw2drLi
                                                                      MD5:1EC2E61D03A4C0EF91BE8E321D07C5D8
                                                                      SHA1:31034A0F1087C879BB12D3E16D85D341783E3249
                                                                      SHA-256:A73D718DED1E36A2B0330EE5C0B5806AE9DA6306C406149EF0D4D7D0DB1670BA
                                                                      SHA-512:579CD2F97B2F40480B31C67FDDFF882CAD24D8CF26016084B7E9A86C605387281C5554E3607C567CDB19C30FEAD53ACEF1E8BC56B6DF8561525110CC37D63A68
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://securemail.americanfidelity.com/securereader/javax.faces.resource/components.js.jsf?ln=primefaces&v=7.0.17
                                                                      Preview:if(!PrimeFaces.dialog){PrimeFaces.dialog={};PrimeFaces.dialog.DialogHandler={openDialog:function(f){var h=this.findRootWindow(),k=f.sourceComponentId+"_dlg";if(h.document.getElementById(k)){return}var j=f.sourceComponentId.replace(/:/g,"_")+"_dlgwidget",d=f.options.styleClass||"",e=$('<div id="'+k+'" class="ui-dialog ui-widget ui-widget-content ui-corner-all ui-shadow ui-hidden-container ui-overlay-hidden '+d+'" data-pfdlgcid="'+PrimeFaces.escapeHTML(f.pfdlgcid)+'" data-widget="'+j+'"></div>').append('<div class="ui-dialog-titlebar ui-widget-header ui-helper-clearfix ui-corner-top"><span id="'+k+'_title" class="ui-dialog-title"></span></div>');var g=e.children(".ui-dialog-titlebar");if(f.options.closable!==false){g.append('<a class="ui-dialog-titlebar-icon ui-dialog-titlebar-close ui-corner-all" href="#" role="button"><span class="ui-icon ui-icon-closethick"></span></a>')}if(f.options.minimizable){g.append('<a class="ui-dialog-titlebar-icon ui-dialog-titlebar-minimize ui-corner-all" hr
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (15488)
                                                                      Category:downloaded
                                                                      Size (bytes):93818
                                                                      Entropy (8bit):4.870223615541555
                                                                      Encrypted:false
                                                                      SSDEEP:1536:s57R1lQB9y9HyXNoNiNTN/hQNBQIYOHhJvebvzQO:GVQnQO
                                                                      MD5:CA00B2BD616FFC3C6041350A592C7426
                                                                      SHA1:EA082A42F3BB7A907B5A05E1E5EA5F6B967E3EFE
                                                                      SHA-256:19846DEA837AA2A28869F608DB27827473E96713C9DE87ED94906AF0A928DDC2
                                                                      SHA-512:E18DE16BD4F1C2CEFCB9E205A5DAF48CB60925961F3F6DE0C4A93529B1B9AAB2C49F0E6CB08F45DA673152C8A333F622002DC229172C2FB804C8139CAA5C21DF
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://securemail.americanfidelity.com/securereader/javax.faces.resource/components.css.jsf?ln=primefaces&v=7.0.17
                                                                      Preview:.ui-helper-hidden-accessible input,.ui-helper-hidden-accessible select{-webkit-transform:scale(0);-moz-transform:scale(0);-ms-transform:scale(0);transform:scale(0)}.ui-shadow{-moz-box-shadow:0 5px 10px rgba(0,0,0,0.8);-webkit-box-shadow:0 5px 10px rgba(0,0,0,0.8);box-shadow:0 5px 10px rgba(0,0,0,0.8)}.ui-overlay-visible{visibility:visible}ui-overlay-visible *{visibility:visible!important}.ui-overlay-hidden{visibility:hidden}.ui-overlay-hidden *{visibility:hidden!important}.ui-overflow-hidden{overflow:hidden}.ui-datepicker .ui-datepicker-current.ui-priority-secondary{opacity:1}.ui-icon-blank{background-position:16px 16px}@media only all{th.ui-column-p-6,td.ui-column-p-6,th.ui-column-p-5,td.ui-column-p-5,th.ui-column-p-4,td.ui-column-p-4,th.ui-column-p-3,td.ui-column-p-3,th.ui-column-p-2,td.ui-column-p-2,th.ui-column-p-1,td.ui-column-p-1{display:none}}@media screen and (min-width:20em){th.ui-column-p-1,td.ui-column-p-1{display:table-cell}}@media screen and (min-width:30em){th.ui-column-p
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:HTML document, ASCII text, with very long lines (44333), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):44333
                                                                      Entropy (8bit):5.2070457479068235
                                                                      Encrypted:false
                                                                      SSDEEP:768:6NoxuhiTYgEUtMNBQa89jYh07Owrk+6xbyUlbyUMEMMl6DaQykWkIkGPwhNrH8QL:ZIDUtMNBQZ9jk06wrl6xbyUlbyUMEMM+
                                                                      MD5:3E4F4050044D88C1DD0ED50742A7785D
                                                                      SHA1:188C5A4A665650BEFA953ACF5FEC87A8969BE5CA
                                                                      SHA-256:E905FFB004E884DECC0118B5596596FE6FB88FEFDE62113402F3F8E1AC3BBA8A
                                                                      SHA-512:B91470139A058C56A256D0314BEF77C88FFD7E08E9931E46740D91470EFB2DF4FB64C36DDA183BB48DBE8575FD80344AA328BB1715FAF965A9CCB9626B4AFA41
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://securemail.americanfidelity.com/securereader/javax.faces.resource/jsf.js.jsf?ln=javax.faces
                                                                      Preview:if(typeof OpenAjax!=="undefined"&&typeof OpenAjax.hub.registerLibrary!=="undefined"){OpenAjax.hub.registerLibrary("jsf","www.sun.com","2.2",null)}if(!((jsf&&jsf.specversion&&jsf.specversion>=20000)&&(jsf.implversion&&jsf.implversion>=3))){var jsf={};jsf.ajax=function(){var eventListeners=[];var errorListeners=[];var delayHandler=null;var isIE=function isIE(){if(typeof isIECache!=="undefined"){return isIECache}isIECache=document.all&&window.ActiveXObject&&navigator.userAgent.toLowerCase().indexOf("msie")>-1&&navigator.userAgent.toLowerCase().indexOf("opera")==-1;return isIECache};var isIECache;var getIEVersion=function getIEVersion(){if(typeof IEVersionCache!=="undefined"){return IEVersionCache}if(/MSIE ([0-9]+)/.test(navigator.userAgent)){IEVersionCache=parseInt(RegExp.$1)}else{IEVersionCache=-1}return IEVersionCache};var IEVersionCache;var isAutoExec=function isAutoExec(){try{if(typeof isAutoExecCache!=="undefined"){return isAutoExecCache}var autoExecTestString="<script>var mojarra =
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (25115), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):25115
                                                                      Entropy (8bit):5.077240836874768
                                                                      Encrypted:false
                                                                      SSDEEP:384:sBJC4J7GJiL/72fZBhVgKKri8s/oAT8s5oAjG8sl8sJ0:hJfBhxv
                                                                      MD5:6C9193EACA3F3316140C7A96D8E2EDEA
                                                                      SHA1:853589DF20768E14568C2A37177F440DDADB95D4
                                                                      SHA-256:4E4A1EDD64E32C55BB71E49FDDAF41EE58AAD04BDC1570A93A89645CB3C09895
                                                                      SHA-512:7BB0E6178DCF0BDB7871924A92AF01CA05BD37BAD50C9B7FA256115CB6CE5906D6BD1018D812EA5462AE434BDEB2C7C470238F795495E28BF9516C663951BAD1
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://securemail.americanfidelity.com/securereader/javax.faces.resource/theme.css.jsf?ln=primefaces-aristo
                                                                      Preview:a{outline:0}.ui-widget{font-family:Arial,sans-serif;font-size:1.1em}.ui-widget .ui-widget{font-size:1em}.ui-widget input,.ui-widget select,.ui-widget textarea,.ui-widget button{font-family:Arial,sans-serif;font-size:1em}.ui-widget-content{border:1px solid #a8a8a8;background:#fff;color:#4f4f4f}.ui-widget-content a{color:#4f4f4f}.ui-widget-header{border:1px solid #a8a8a8;background:#c4c4c4 url("/securereader/javax.faces.resource/images/ui-bg_highlight-soft_100_c4c4c4_1x100.png.jsf?ln=primefaces-aristo") 50% 50% repeat-x;background:#c4c4c4 linear-gradient(top,rgba(255,255,255,0.8),rgba(255,255,255,0));background:#c4c4c4 -webkit-gradient(linear,left top,left bottom,from(rgba(255,255,255,0.8)),to(rgba(255,255,255,0)));background:#c4c4c4 -moz-linear-gradient(top,rgba(255,255,255,0.8),rgba(255,255,255,0));color:#333;font-weight:bold;text-shadow:0 1px 0 rgba(255,255,255,0.7)}.ui-widget-header a{color:#4f4f4f}.ui-state-default,.ui-widget-content .ui-state-default,.ui-widget-header .ui-state-def
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:GIF image data, version 89a, 187 x 42
                                                                      Category:dropped
                                                                      Size (bytes):2197
                                                                      Entropy (8bit):7.772752509343987
                                                                      Encrypted:false
                                                                      SSDEEP:48:4AnBxIfxXQmp/HXqmg+pQLRB0ou+doAKV4NSV28AUHzdxOmzVH0LgBOO:pnBO5AGHBOvnuy8L2T40iF0EBOO
                                                                      MD5:3CA3F016E03015A849316751F7C87186
                                                                      SHA1:EF64CFC852462E46079820C238D303B44D753DCB
                                                                      SHA-256:7D7F289A00B24A4CCC2F4067EF7B5A664BE4390CFAC1945521691035F77A2F5D
                                                                      SHA-512:012F19F3F41A114B89407C7AAF7D734DCAF3D43CD3E74F94BDBE82B77FA58C0E836FCB3FDC1ACE1CD46900AA39EB7A3D79C0BC5DF0C24702E8045550820A817C
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:GIF89a..*................................................................................................. !!!"""###$$$%%%&&&'''((()))***+++---///000111333444555666777888999:::;;;<<<>>>???@@@AAACCCDDDEEEFFFHHHJJJKKKLLLMMMNNNOOOPPPQQQRRRTTTVVVWWWXXXYYYZZZ[[[\\\^^^```aaabbbcccdddeeefffggghhhiiijjjkkklllmmmnnnooopppqqqrrrssstttuuuvvvxxxyyyzzz{{{|||~~~.............................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,......*........H......*\....#J.H....3j.... C..I...(S.\...0G...E..K'...i'U.$...:...WD.h.x..Sd.J%.(.P'G....*...`eXUz.+......Vj..,.e.j....\HqM..e._. ~.v../[..2...\B.D.4D..pCh.lA.xNqAdI...E/).D9h.<0.^..
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (2266), with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):2266
                                                                      Entropy (8bit):5.298091481985771
                                                                      Encrypted:false
                                                                      SSDEEP:48:+roQmfyrhnAw1xwQiEDv3+uiDPsKKZYcOGkre:+rzuOhz1GQiq3+uiDPaKGki
                                                                      MD5:3EC16AA44D720657743FB21B8843A42A
                                                                      SHA1:63585295ACACCEFA397927146CDF66DD4E61B2D1
                                                                      SHA-256:AA45349925767E946B92475663269F3388B684612CAF430E23E5080C60D617DF
                                                                      SHA-512:C2736C0F0C03033F1391AA2F8E6200FD116EDB9D074F38246E8DDF7D02CA9407AD656CF6B42733DCDE2E32E23FA880E4B749BCFDCBED70C063A6DF8DC1F4809D
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://securemail.americanfidelity.com/securereader/javax.faces.resource/hotkey/hotkey.js.jsf?ln=primefaces&v=7.0.17
                                                                      Preview:(function(b){b.hotkeys={version:"0.2.0",specialKeys:{8:"backspace",9:"tab",10:"return",13:"return",16:"shift",17:"ctrl",18:"alt",19:"pause",20:"capslock",27:"esc",32:"space",33:"pageup",34:"pagedown",35:"end",36:"home",37:"left",38:"up",39:"right",40:"down",45:"insert",46:"del",59:";",61:"=",96:"0",97:"1",98:"2",99:"3",100:"4",101:"5",102:"6",103:"7",104:"8",105:"9",106:"*",107:"+",109:"-",110:".",111:"/",112:"f1",113:"f2",114:"f3",115:"f4",116:"f5",117:"f6",118:"f7",119:"f8",120:"f9",121:"f10",122:"f11",123:"f12",144:"numlock",145:"scroll",173:"-",186:";",187:"=",188:",",189:"-",190:".",191:"/",192:"`",219:"[",220:"\\",221:"]",222:"'"},shiftNums:{"`":"~","1":"!","2":"@","3":"#","4":"$","5":"%","6":"^","7":"&","8":"*","9":"(","0":")","-":"_","=":"+",";":": ","'":'"',",":"<",".":">","/":"?","\\":"|"},textAcceptingInputTypes:["text","password","number","email","url","range","date","month","week","time","datetime","datetime-local","search","color","tel"],textInputTypes:/textarea|input|sel
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (19425)
                                                                      Category:downloaded
                                                                      Size (bytes):267239
                                                                      Entropy (8bit):5.292248426826677
                                                                      Encrypted:false
                                                                      SSDEEP:6144:rFfwZqOMrqrJxaCg/qd/JsgciBjUZKziu1/:rFBE7eA
                                                                      MD5:540804DAC5A11DF20E7119A35D01E2F8
                                                                      SHA1:6D1AB351BC7568ACB90E29C6ABDF4570A907A431
                                                                      SHA-256:52D03B5EA1D204F7E6917075ECBB1C562F2FBE9029FE95C4BD25A70EDDDE2728
                                                                      SHA-512:F458CC926ECAB96EB1C771C7FE4DC643E0F217F8AA362DAECCDA719B2B8CC0059192E5BAEACF5969429AE1A2CA7B59B7773CD1F7A003C079FF871556DD52D9FD
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://securemail.americanfidelity.com/securereader/javax.faces.resource/jquery/jquery-plugins.js.jsf?ln=primefaces&v=7.0.17
                                                                      Preview:/*! jQuery UI - v1.12.1 - 2017-08-09.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, focusable.js, form-reset-mixin.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/draggable.js, widgets/droppable.js, widgets/resizable.js, widgets/selectable.js, widgets/sortable.js, widgets/datepicker.js, widgets/mouse.js, widgets/slider.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js.* Copyright jQuery Foundation and other contributors; Licensed MIT */.(function(a){if(typeof define==="function"&&define.amd){define(["jquery"],a)}else{a(jQuery)}}(function(K){K.ui=K.ui||{};var Z=K.ui.version="
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                      Category:dropped
                                                                      Size (bytes):1150
                                                                      Entropy (8bit):5.223148900731864
                                                                      Encrypted:false
                                                                      SSDEEP:24:tqAwGyTSQB24gTAhnsx1nD+o1NMTTJaz:tL+bgTinelDMd
                                                                      MD5:A05A05DCD6158CC4F8701173734F484A
                                                                      SHA1:FEEF99DC27E3DB5BF07A255B8EE509CCCACFF245
                                                                      SHA-256:CA9A42575D5AD76A2915ED24034A512413392423BC5EC029B4605AEE7EDF5D46
                                                                      SHA-512:635E76CBF85BC1E9AF0168A9B87D2085CBC68BEDEB07116DF062C2AAEA0F105D37378E37D881A8AED91EA3C0DFAF700BD6CD628620C5DCEEA6626EB3547E902C
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:............ .h.......(....... ..... .............................................................................................D..................................................d.................................................P...................................................@.....S..K..0.......................................................f..........................................................P....................................6.....j...........................................n......................f............................I.............{........................................^.......................i................................!.....:............./...................................{..............j...........................................................................-..`..M..v...@.........
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:GIF image data, version 89a, 8 x 8
                                                                      Category:downloaded
                                                                      Size (bytes):64
                                                                      Entropy (8bit):4.431150438178646
                                                                      Encrypted:false
                                                                      SSDEEP:3:CEVDalaaPZSxlHlWBfbwpn:39urSjMBc
                                                                      MD5:0099E0458F743BD64142F6BC36E00E0D
                                                                      SHA1:90C3E270B87CE28789925391972647697AE458D9
                                                                      SHA-256:3A085E20C4C690FCAB707C3492923DA12EF0D9911EACA70C7978C5595B1E546B
                                                                      SHA-512:93D376DF2E289169ECFBB76375ADE021A75A819195B7C44337EB76E67D9E3839E492270479EC955FD184290B9CF57E59B0A2086A0453C04CEA1CDE141D07432D
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://securemail.americanfidelity.com/formpostdir/images/CheckBullet.gif
                                                                      Preview:GIF89a...................!.......,............`.....bV..C.f..;
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (65451)
                                                                      Category:downloaded
                                                                      Size (bytes):89493
                                                                      Entropy (8bit):5.289599913770796
                                                                      Encrypted:false
                                                                      SSDEEP:1536:YjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h5cApwEjOPrBeU6QLiTFbc0QlQvakF:YYh8eip3hXuf6IidlrvakdtQ47GK1
                                                                      MD5:12108007906290015100837A6A61E9F4
                                                                      SHA1:1D6AE46F2FFA213DEDE37A521B011EC1CD8D1AD3
                                                                      SHA-256:C4DCCDD9AE25B64078E0C73F273DE94F8894D5C99E4741645ECE29AEEFC9C5A4
                                                                      SHA-512:93658F3EB4A044523A7136871E125D73C9005DA44CE09045103A35A4F18695888ECAFE2F9C0D0FA741B95CC618C6000F9AD9AFFC821A400EA7E5F2C0C8968530
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://securemail.americanfidelity.com/securereader/javax.faces.resource/jquery/jquery.js.jsf?ln=primefaces&v=7.0.17
                                                                      Preview:/*! jQuery v3.5.0 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:GIF image data, version 89a, 8 x 8
                                                                      Category:dropped
                                                                      Size (bytes):64
                                                                      Entropy (8bit):4.431150438178646
                                                                      Encrypted:false
                                                                      SSDEEP:3:CEVDalaaPZSxlHlWBfbwpn:39urSjMBc
                                                                      MD5:0099E0458F743BD64142F6BC36E00E0D
                                                                      SHA1:90C3E270B87CE28789925391972647697AE458D9
                                                                      SHA-256:3A085E20C4C690FCAB707C3492923DA12EF0D9911EACA70C7978C5595B1E546B
                                                                      SHA-512:93D376DF2E289169ECFBB76375ADE021A75A819195B7C44337EB76E67D9E3839E492270479EC955FD184290B9CF57E59B0A2086A0453C04CEA1CDE141D07432D
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:GIF89a...................!.......,............`.....bV..C.f..;
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:GIF image data, version 89a, 8 x 8
                                                                      Category:downloaded
                                                                      Size (bytes):64
                                                                      Entropy (8bit):4.440413476123046
                                                                      Encrypted:false
                                                                      SSDEEP:3:CRM7lHr/lWrdS75e8:CJS3
                                                                      MD5:08563EA7B7B4F4488302CC85B21E4992
                                                                      SHA1:38C7C24638EE35C10A544F0401FB1270C0CD6D3A
                                                                      SHA-256:749F13D9A507A80A7ACC85A5AD8C4CEE027BB31EBEA982D259A9256802009922
                                                                      SHA-512:DC05FF3243A053DF87292C9416AF5C1DC95587910DD8732607E4D6C952DF9B056F55FA19C396F8C0CA13AD7DA4613AF10C975EFE7AFEAF7A4610F2FD0154D7E3
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://securemail.americanfidelity.com/formpostdir/images/TipClose.gif
                                                                      Preview:GIF89a.........lg_I......!.......,..............f..^Zm......P..;
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:Web Open Font Format, TrueType, length 128612, version 2.10
                                                                      Category:downloaded
                                                                      Size (bytes):128612
                                                                      Entropy (8bit):7.992355830336478
                                                                      Encrypted:true
                                                                      SSDEEP:3072:lwqTtPj/eAjhKdBz8D3G/KZi77IvKOL3tUBqD7AYhg:lwqTcANOOQnHaZ74
                                                                      MD5:03ADBB294261977089607CDEA10B520C
                                                                      SHA1:4DD8B4AD179F3F9B64EC980418F2C9D354A9983D
                                                                      SHA-256:D79149C9559597EFFB066E4ED38C2C4B429C88D0420725C296D52C40363EAF68
                                                                      SHA-512:5C40F0B1B41B832854E786AE3B6E9FAC4DAC0ED82F7FE3F6B3B8CB5034224DFDA5C2E6FB1B45D04F7CCEF7BA0FB48FD005B9FA527E72700088F9093A952025C4
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://securemail.americanfidelity.com/formpostdir/fonts/sourcesanspro-regular.ttf.woff
                                                                      Preview:wOFF.......d......|H........................BASE.......:...:....DSIG...T............GDEF..v....x....$..GPOS..y...QM......;.GSUB...T......<Z....OS/2...$...Y...`]..cmap...8...X..6....[cvt ..,....*...*."..fpgm..+........s.Y.7gasp..v.............glyf..?....w..R,e...head.......6...6.l.Yhhea.......!...$...Zhmtx...........`...\loca..-........d.f.Xmaxp....... ... ...zname..Nd...j...<*...post..S..."...K.C3.oprep..,....S...V.c...........E.8_.<...........g.........:...o..............x.c`d``...=....V..8...".}...~................v...............s....x.c`f|.8.......).....B3.1.1*.E.Y..Y...X....3.%.............w.....o0.*00...1>`.......|..Y...x..ypV..../$.KX..[.B..Y..a....AY..Hpt...n(b.F..q:.:v:.eZE.*..:...uZ5*.6#.K.q0,Q#1(U^...>?#....43.9w{w=..s..[d.._C.....uv........|....Z.i.C..)..o.5p;.c..../#m......."A_.`..2..,..s..H.i.";J..'Rd.K...FZe....e>&.JM0Ijl.d..5..|...15..7..7.Gv.d.'%C.f.......c.{.] Y.=k..a.....E...\..hp^.6K.I....f"?..a.|E..L*a.."...s..=G.......I:...'..`......b{....:Y
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:GIF image data, version 89a, 8 x 8
                                                                      Category:downloaded
                                                                      Size (bytes):79
                                                                      Entropy (8bit):4.003649478784567
                                                                      Encrypted:false
                                                                      SSDEEP:3:CqauVL/at/FylhJNlglrmrT:Wu5a1IwkX
                                                                      MD5:4C69EEE876E3130B6951BA08FD6EB67C
                                                                      SHA1:884FD33D52C7EA30F04E8732A364A22DDB760F7D
                                                                      SHA-256:CB61290F2FAD07BA1668C99FFF76B88C2910924860B2FD71547BAA3A4451B62F
                                                                      SHA-512:8C4FEED2A343E384775B5D4F90442287252374A0D029B14C2E89B6C5FA388BC0F8E5C54FDEDFD154E99A046516CCAF9E982A2B4E628247C3FD07BD42C4FCCA31
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://securemail.americanfidelity.com/formpostdir/images/BangBullet.gif
                                                                      Preview:GIF89a..........ff...................!.......,...........H...@...l,.... .Q..$.;
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with very long lines (13183)
                                                                      Category:downloaded
                                                                      Size (bytes):37785
                                                                      Entropy (8bit):5.338234647560044
                                                                      Encrypted:false
                                                                      SSDEEP:768:ZGSoI+BTN8GWYArW1PHnXpAPNUFeKqq4R4bgeMSHh7FNE:cf58GWYArW1PHnZqQeKJG
                                                                      MD5:5B3C7AC6A53B9D9BDB7A1C7B27EE036F
                                                                      SHA1:E4116A2AF7920957C0B26FE3B8B6212BFCA3B876
                                                                      SHA-256:60A0E7BCF2F261816807201BB2A09522F62C399293CDF4B0B6443A42F6228C8B
                                                                      SHA-512:D769330B8D78CA256CCDBC9473A7E74086B6D49CB7BE743C5C70D46C44F72F4B1543EFF477AB3554CE49A9955DB0EA638895EE87265B54C901F1C6041D990C80
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://securemail.americanfidelity.com/securereader/javax.faces.resource/core.js.jsf?ln=primefaces&v=7.0.17
                                                                      Preview:(function(a){if(a.PrimeFaces){a.PrimeFaces.debug("PrimeFaces already loaded, ignoring duplicate execution.");return}var b={escapeClientId:function(c){return"#"+c.replace(/:/g,"\\:")},onElementLoad:function(c,d){if(c.prop("complete")){d()}else{c.on("load",d)}},cleanWatermarks:function(){$.watermark.hideAll()},showWatermarks:function(){$.watermark.showAll()},getWidgetById:function(e){for(var d in b.widgets){var c=b.widgets[d];if(c&&c.id===e){return c}}return null},addSubmitParam:function(d,f){var e=$(this.escapeClientId(d));for(var c in f){e.append('<input type="hidden" name="'+b.escapeHTML(c)+'" value="'+b.escapeHTML(f[c])+'" class="ui-submit-param"></input>')}return this},submit:function(f,e){var c=$(this.escapeClientId(f));var d;if(e){d=c.attr("target");c.attr("target",e)}c.submit();c.children("input.ui-submit-param").remove();if(e){if(d!==undefined){c.attr("target",d)}else{c.removeAttr("target")}}},onPost:function(){this.nonAjaxPosted=true;this.abortXHRs()},abortXHRs:function(){b.aja
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                      Category:downloaded
                                                                      Size (bytes):1150
                                                                      Entropy (8bit):5.223148900731864
                                                                      Encrypted:false
                                                                      SSDEEP:24:tqAwGyTSQB24gTAhnsx1nD+o1NMTTJaz:tL+bgTinelDMd
                                                                      MD5:A05A05DCD6158CC4F8701173734F484A
                                                                      SHA1:FEEF99DC27E3DB5BF07A255B8EE509CCCACFF245
                                                                      SHA-256:CA9A42575D5AD76A2915ED24034A512413392423BC5EC029B4605AEE7EDF5D46
                                                                      SHA-512:635E76CBF85BC1E9AF0168A9B87D2085CBC68BEDEB07116DF062C2AAEA0F105D37378E37D881A8AED91EA3C0DFAF700BD6CD628620C5DCEEA6626EB3547E902C
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://securemail.americanfidelity.com/favicon.ico
                                                                      Preview:............ .h.......(....... ..... .............................................................................................D..................................................d.................................................P...................................................@.....S..K..0.......................................................f..........................................................P....................................6.....j...........................................n......................f............................I.............{........................................^.......................i................................!.....:............./...................................{..............j...........................................................................-..`..M..v...@.........
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:GIF image data, version 89a, 187 x 42
                                                                      Category:downloaded
                                                                      Size (bytes):2197
                                                                      Entropy (8bit):7.772752509343987
                                                                      Encrypted:false
                                                                      SSDEEP:48:4AnBxIfxXQmp/HXqmg+pQLRB0ou+doAKV4NSV28AUHzdxOmzVH0LgBOO:pnBO5AGHBOvnuy8L2T40iF0EBOO
                                                                      MD5:3CA3F016E03015A849316751F7C87186
                                                                      SHA1:EF64CFC852462E46079820C238D303B44D753DCB
                                                                      SHA-256:7D7F289A00B24A4CCC2F4067EF7B5A664BE4390CFAC1945521691035F77A2F5D
                                                                      SHA-512:012F19F3F41A114B89407C7AAF7D734DCAF3D43CD3E74F94BDBE82B77FA58C0E836FCB3FDC1ACE1CD46900AA39EB7A3D79C0BC5DF0C24702E8045550820A817C
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://securemail.americanfidelity.com/formpostdir/Image?c=logo&b=1&r=e2713817-be94-4754-b5ad-76b46e361350
                                                                      Preview:GIF89a..*................................................................................................. !!!"""###$$$%%%&&&'''((()))***+++---///000111333444555666777888999:::;;;<<<>>>???@@@AAACCCDDDEEEFFFHHHJJJKKKLLLMMMNNNOOOPPPQQQRRRTTTVVVWWWXXXYYYZZZ[[[\\\^^^```aaabbbcccdddeeefffggghhhiiijjjkkklllmmmnnnooopppqqqrrrssstttuuuvvvxxxyyyzzz{{{|||~~~.............................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,......*........H......*\....#J.H....3j.... C..I...(S.\...0G...E..K'...i'U.$...:...WD.h.x..Sd.J%.(.P'G....*...`eXUz.+......Vj..,.e.j....\HqM..e._. ~.v../[..2...\B.D.4D..pCh.lA.xNqAdI...E/).D9h.<0.^..
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:ASCII text, with no line terminators
                                                                      Category:downloaded
                                                                      Size (bytes):120
                                                                      Entropy (8bit):5.035062500899093
                                                                      Encrypted:false
                                                                      SSDEEP:3:MPbnf/ZnKeLZINE9s+sn2dpFcwWCNl2r3/n:Mjnf/ZnBWE2nBAz2D
                                                                      MD5:A9F6ACA0DDD1A608B57C970276E02751
                                                                      SHA1:535FAA65173E45086F2517F621EDA5C77DA20C41
                                                                      SHA-256:418D08E8945073DF1D6FE5E214E00F24057E4ADD220E3C0146C3FAB28D8F0B24
                                                                      SHA-512:C33FEB2859DF74131CB5A4A484D16145C7A0B1ED59B730383A2233AD8930FAD7A0E25D72FE01DC2E8B74AEDD6E2DCCFD6D9BA15CDEA328AAC67D385C663B5188
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAlV5m-rLe7wCxIFDZA08QsSBQ0qAeMMEgUNfhkhWBIFDQ_712cSBQ3ZFN9F?alt=proto
                                                                      Preview:ClgKCw2QNPELGgQIAxgBChENKgHjDBoECG0YARoECFYYAgogDX4ZIVgaBAhMGAIqEwgKUg8KBSFAIyokEAEY/////w8KCw0P+9dnGgQIXxgCCgcN2RTfRRoA
                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      File Type:GIF image data, version 89a, 8 x 8
                                                                      Category:dropped
                                                                      Size (bytes):64
                                                                      Entropy (8bit):4.440413476123046
                                                                      Encrypted:false
                                                                      SSDEEP:3:CRM7lHr/lWrdS75e8:CJS3
                                                                      MD5:08563EA7B7B4F4488302CC85B21E4992
                                                                      SHA1:38C7C24638EE35C10A544F0401FB1270C0CD6D3A
                                                                      SHA-256:749F13D9A507A80A7ACC85A5AD8C4CEE027BB31EBEA982D259A9256802009922
                                                                      SHA-512:DC05FF3243A053DF87292C9416AF5C1DC95587910DD8732607E4D6C952DF9B056F55FA19C396F8C0CA13AD7DA4613AF10C975EFE7AFEAF7A4610F2FD0154D7E3
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:GIF89a.........lg_I......!.......,..............f..^Zm......P..;
                                                                      No static file info
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Apr 20, 2024 00:06:23.981940985 CEST49675443192.168.2.4173.222.162.32
                                                                      Apr 20, 2024 00:06:33.594187975 CEST49675443192.168.2.4173.222.162.32
                                                                      Apr 20, 2024 00:06:35.313455105 CEST49735443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:35.313543081 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:35.313652992 CEST49735443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:35.313977003 CEST49736443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:35.314027071 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:35.314079046 CEST49736443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:35.314591885 CEST49736443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:35.314609051 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:35.314829111 CEST49735443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:35.314866066 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:35.840960979 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:35.841383934 CEST49736443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:35.841408014 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:35.842427015 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:35.842503071 CEST49736443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:35.844135046 CEST49736443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:35.844197989 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:35.844531059 CEST49736443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:35.844542027 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:35.850384951 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:35.850745916 CEST49735443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:35.850775957 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:35.852472067 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:35.852571011 CEST49735443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:35.853893995 CEST49735443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:35.853977919 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:35.890027046 CEST49736443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:35.906059980 CEST49735443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:35.906075001 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:35.950756073 CEST49735443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:36.245718002 CEST49739443192.168.2.4173.194.219.104
                                                                      Apr 20, 2024 00:06:36.245775938 CEST44349739173.194.219.104192.168.2.4
                                                                      Apr 20, 2024 00:06:36.245861053 CEST49739443192.168.2.4173.194.219.104
                                                                      Apr 20, 2024 00:06:36.246146917 CEST49739443192.168.2.4173.194.219.104
                                                                      Apr 20, 2024 00:06:36.246165991 CEST44349739173.194.219.104192.168.2.4
                                                                      Apr 20, 2024 00:06:36.495676041 CEST44349739173.194.219.104192.168.2.4
                                                                      Apr 20, 2024 00:06:36.496057034 CEST49739443192.168.2.4173.194.219.104
                                                                      Apr 20, 2024 00:06:36.496085882 CEST44349739173.194.219.104192.168.2.4
                                                                      Apr 20, 2024 00:06:36.497637033 CEST44349739173.194.219.104192.168.2.4
                                                                      Apr 20, 2024 00:06:36.497725010 CEST49739443192.168.2.4173.194.219.104
                                                                      Apr 20, 2024 00:06:36.499279022 CEST49739443192.168.2.4173.194.219.104
                                                                      Apr 20, 2024 00:06:36.499365091 CEST44349739173.194.219.104192.168.2.4
                                                                      Apr 20, 2024 00:06:36.550606966 CEST49739443192.168.2.4173.194.219.104
                                                                      Apr 20, 2024 00:06:36.550633907 CEST44349739173.194.219.104192.168.2.4
                                                                      Apr 20, 2024 00:06:36.606709957 CEST49739443192.168.2.4173.194.219.104
                                                                      Apr 20, 2024 00:06:38.742732048 CEST49740443192.168.2.423.63.206.91
                                                                      Apr 20, 2024 00:06:38.742770910 CEST4434974023.63.206.91192.168.2.4
                                                                      Apr 20, 2024 00:06:38.742988110 CEST49740443192.168.2.423.63.206.91
                                                                      Apr 20, 2024 00:06:38.745568037 CEST49740443192.168.2.423.63.206.91
                                                                      Apr 20, 2024 00:06:38.745583057 CEST4434974023.63.206.91192.168.2.4
                                                                      Apr 20, 2024 00:06:38.974737883 CEST4434974023.63.206.91192.168.2.4
                                                                      Apr 20, 2024 00:06:38.974831104 CEST49740443192.168.2.423.63.206.91
                                                                      Apr 20, 2024 00:06:38.985387087 CEST49740443192.168.2.423.63.206.91
                                                                      Apr 20, 2024 00:06:38.985424995 CEST4434974023.63.206.91192.168.2.4
                                                                      Apr 20, 2024 00:06:38.985852003 CEST4434974023.63.206.91192.168.2.4
                                                                      Apr 20, 2024 00:06:39.027141094 CEST49740443192.168.2.423.63.206.91
                                                                      Apr 20, 2024 00:06:39.083583117 CEST49740443192.168.2.423.63.206.91
                                                                      Apr 20, 2024 00:06:39.128113985 CEST4434974023.63.206.91192.168.2.4
                                                                      Apr 20, 2024 00:06:39.188365936 CEST4434974023.63.206.91192.168.2.4
                                                                      Apr 20, 2024 00:06:39.188491106 CEST4434974023.63.206.91192.168.2.4
                                                                      Apr 20, 2024 00:06:39.188577890 CEST49740443192.168.2.423.63.206.91
                                                                      Apr 20, 2024 00:06:39.188678026 CEST49740443192.168.2.423.63.206.91
                                                                      Apr 20, 2024 00:06:39.188724041 CEST4434974023.63.206.91192.168.2.4
                                                                      Apr 20, 2024 00:06:39.188756943 CEST49740443192.168.2.423.63.206.91
                                                                      Apr 20, 2024 00:06:39.188772917 CEST4434974023.63.206.91192.168.2.4
                                                                      Apr 20, 2024 00:06:39.241791010 CEST49741443192.168.2.423.63.206.91
                                                                      Apr 20, 2024 00:06:39.241815090 CEST4434974123.63.206.91192.168.2.4
                                                                      Apr 20, 2024 00:06:39.241995096 CEST49741443192.168.2.423.63.206.91
                                                                      Apr 20, 2024 00:06:39.242547989 CEST49741443192.168.2.423.63.206.91
                                                                      Apr 20, 2024 00:06:39.242558956 CEST4434974123.63.206.91192.168.2.4
                                                                      Apr 20, 2024 00:06:39.462410927 CEST4434974123.63.206.91192.168.2.4
                                                                      Apr 20, 2024 00:06:39.462513924 CEST49741443192.168.2.423.63.206.91
                                                                      Apr 20, 2024 00:06:39.463956118 CEST49741443192.168.2.423.63.206.91
                                                                      Apr 20, 2024 00:06:39.463967085 CEST4434974123.63.206.91192.168.2.4
                                                                      Apr 20, 2024 00:06:39.464802980 CEST4434974123.63.206.91192.168.2.4
                                                                      Apr 20, 2024 00:06:39.466159105 CEST49741443192.168.2.423.63.206.91
                                                                      Apr 20, 2024 00:06:39.508119106 CEST4434974123.63.206.91192.168.2.4
                                                                      Apr 20, 2024 00:06:39.540822029 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:39.540858030 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:39.540904999 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:39.540916920 CEST49736443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:39.540929079 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:39.540951014 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:39.540968895 CEST49736443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:39.589814901 CEST49736443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:39.669127941 CEST4434974123.63.206.91192.168.2.4
                                                                      Apr 20, 2024 00:06:39.669294119 CEST4434974123.63.206.91192.168.2.4
                                                                      Apr 20, 2024 00:06:39.669358969 CEST49741443192.168.2.423.63.206.91
                                                                      Apr 20, 2024 00:06:39.670237064 CEST49741443192.168.2.423.63.206.91
                                                                      Apr 20, 2024 00:06:39.670259953 CEST4434974123.63.206.91192.168.2.4
                                                                      Apr 20, 2024 00:06:39.670291901 CEST49741443192.168.2.423.63.206.91
                                                                      Apr 20, 2024 00:06:39.670300007 CEST4434974123.63.206.91192.168.2.4
                                                                      Apr 20, 2024 00:06:39.711606026 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:39.711625099 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:39.711669922 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:39.711673021 CEST49736443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:39.711739063 CEST49736443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:39.880816936 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:39.880827904 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:39.880903959 CEST49736443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:39.880937099 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:39.926794052 CEST49736443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:39.966698885 CEST49735443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:39.973258018 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:39.973303080 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:39.973504066 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:39.974184036 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:39.974198103 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:39.975049019 CEST49743443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:39.975075960 CEST4434974367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:39.975131989 CEST49743443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:39.975764036 CEST49743443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:39.975781918 CEST4434974367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:39.976452112 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:39.976459980 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:39.976514101 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:39.976856947 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:39.976866007 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:39.977634907 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:39.977664948 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:39.977796078 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:39.978158951 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:39.978171110 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.012140036 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.049509048 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.049518108 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.049587965 CEST49736443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.049597025 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.049721003 CEST49736443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.060210943 CEST49736443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.060236931 CEST4434973667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.060985088 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.061070919 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.061150074 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.085630894 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.085671902 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.152492046 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.152563095 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.152582884 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.152602911 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.152652025 CEST49735443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.152698994 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.152734041 CEST49735443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.201348066 CEST49735443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.201385975 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.245944977 CEST49735443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.313370943 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.314306974 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.314325094 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.315145969 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.315331936 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.315496922 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.316009998 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.316097975 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.316207886 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.316225052 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.316369057 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.316379070 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.316644907 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.317329884 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.317397118 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.317821026 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.317924976 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.318140984 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.318202972 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.318690062 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.318696022 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.319372892 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.319453955 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.319776058 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.319807053 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.319824934 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.319852114 CEST49735443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.319889069 CEST49735443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.319916964 CEST49735443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.319931984 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.319978952 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.319986105 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.320059061 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.320076942 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.320096016 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.320144892 CEST49735443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.320144892 CEST49735443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.320166111 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.320209980 CEST49735443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.320380926 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.320449114 CEST49735443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.321643114 CEST49735443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.321674109 CEST4434973567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.322379112 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.322437048 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.322648048 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.328830004 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.328852892 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.360130072 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.372473955 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.372800112 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.489526987 CEST4434974367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.489948034 CEST49743443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.489960909 CEST4434974367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.491069078 CEST4434974367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.491611958 CEST49743443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.491780996 CEST4434974367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.491944075 CEST49743443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.532139063 CEST4434974367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.688591003 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.688961983 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.689008951 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.689909935 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.690000057 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.691185951 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.691255093 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.691782951 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.691798925 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.703476906 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.703510046 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.703577042 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.703594923 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.703701019 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.703722954 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.703731060 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.703763008 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.703799963 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.703819036 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.703831911 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.705985069 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.706008911 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.706017971 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.706053019 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.706064939 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.706073999 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.706098080 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.731811047 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.747023106 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.747035980 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.747073889 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.747129917 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.747143984 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.792874098 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.793025017 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.831713915 CEST4434974367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.831736088 CEST4434974367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.831806898 CEST49743443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.831826925 CEST4434974367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.870610952 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.870626926 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.870686054 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.870737076 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.870788097 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.870812893 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.871257067 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.871268034 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.871325016 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.871344090 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.871547937 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.871567965 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.871603012 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.871614933 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.871638060 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.871654987 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.871661901 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.871767044 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.871809006 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.871829033 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.871835947 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.871855974 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.871922970 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.871980906 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.871988058 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.872854948 CEST49743443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.872905016 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.872920036 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.872955084 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.872989893 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.873022079 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.873034954 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.873615026 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.873625040 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.873667002 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.873693943 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.873708010 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.873728037 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.873739004 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.873743057 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.873748064 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.873792887 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.873811960 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.873836994 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.874691963 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.874783039 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.874790907 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.874804974 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.874833107 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.919708967 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.919711113 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.919724941 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:40.919766903 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:40.966522932 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.000268936 CEST4434974367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.000281096 CEST4434974367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.000376940 CEST4434974367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.000375986 CEST49743443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.000397921 CEST4434974367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.000430107 CEST49743443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.000452995 CEST49743443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.000459909 CEST4434974367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.000550985 CEST4434974367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.000605106 CEST49743443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.000612974 CEST4434974367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.035720110 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.035742044 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.035752058 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.035929918 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.035929918 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.036000967 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.039066076 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.039083958 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.039120913 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.039132118 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.039176941 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.039186001 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.039724112 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.039736032 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.039777994 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.039784908 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.040024042 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.040060043 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.040081024 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.040086985 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.040108919 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.040321112 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.040328979 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.040359974 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.040394068 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.040416956 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.040425062 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.040426970 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.040448904 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.040456057 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.040466070 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.040494919 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.040503025 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.040596962 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.040605068 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.040653944 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.040662050 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.040766001 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.040774107 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.040818930 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.040826082 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.040961027 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.040992975 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.041023016 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.041033030 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.041047096 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.041147947 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.041201115 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.041201115 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.041209936 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.041265965 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.041274071 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.041412115 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.041477919 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.041486979 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.041522980 CEST4434974367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.041577101 CEST49743443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.041585922 CEST4434974367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.041613102 CEST4434974367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.041657925 CEST49743443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.041698933 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.041711092 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.041742086 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.041747093 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.041771889 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.041795015 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.041800976 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.041882038 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.041892052 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.041944981 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.041950941 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.042124987 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.042166948 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.042191982 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.042200089 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.042213917 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.042264938 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.042320013 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.042325974 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.042402983 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.042469025 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.042478085 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.042567968 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.042627096 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.042635918 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.043279886 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.043338060 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.043349981 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.048362970 CEST49743443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.048384905 CEST4434974367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.049156904 CEST49748443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.049202919 CEST4434974867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.049271107 CEST49748443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.050517082 CEST49748443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.050533056 CEST4434974867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.076431036 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.091629028 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.091649055 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.091649055 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.203644037 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.203655005 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.203725100 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.203737020 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.203758001 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.203805923 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.203840017 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.203866005 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.203871965 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.203886032 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.203941107 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.203954935 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.206684113 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.206697941 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.206754923 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.206769943 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.206841946 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.206892967 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.206899881 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.206931114 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.206954002 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.206984043 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.207359076 CEST49742443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.207370043 CEST4434974267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.211268902 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.211277008 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.211312056 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.211373091 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.211410046 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.211435080 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.211435080 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.211536884 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.211551905 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.211571932 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.211600065 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.211632967 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.211647034 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.211941957 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.211955070 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.212006092 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.212013006 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.212032080 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.212069035 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.212080956 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.212085962 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.212122917 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.212126970 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.212259054 CEST49744443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.212270021 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.212272882 CEST4434974467.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.212296009 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.212310076 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.212359905 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.212366104 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.212426901 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.212479115 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.212483883 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.212519884 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.212573051 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.212579966 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.212616920 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.212668896 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.212675095 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.212754965 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.212810040 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.212814093 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.212898016 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.212949991 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.212955952 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.213021040 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.213087082 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.213093042 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.213172913 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.213227987 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.213232994 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.213361979 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.213419914 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.213424921 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.213459015 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.213511944 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.213519096 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.215560913 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.216129065 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.216151953 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.217291117 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.217695951 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.217855930 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.217868090 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.249059916 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.260143042 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.264116049 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.270129919 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.372205973 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.372216940 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.372432947 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.372495890 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.373375893 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.373451948 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.373464108 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.373478889 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.373506069 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.373528957 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.373558998 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.373620987 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.373636007 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.373673916 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.373717070 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.373727083 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.373743057 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.373773098 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.378968954 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.378983974 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.379040003 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.379050970 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.379096031 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.379139900 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.379148006 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.379153967 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.379178047 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.382368088 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.382435083 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.382441044 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.382456064 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.382505894 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.382509947 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.382603884 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.382662058 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.382668018 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.382711887 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.382765055 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.382770061 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.382810116 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.382863045 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.382868052 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.382913113 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.382972002 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.382978916 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.382997036 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.383048058 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.383054018 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.383064032 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.383120060 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.383124113 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.383186102 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.383311033 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.383915901 CEST49745443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.383925915 CEST4434974567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.388426065 CEST4434974867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.388660908 CEST49748443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.388680935 CEST4434974867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.389017105 CEST4434974867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.389437914 CEST49748443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.389496088 CEST4434974867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.389604092 CEST49748443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.418061018 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.418127060 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.432157993 CEST4434974867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.465277910 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.539901018 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.539913893 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.540431023 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.540493965 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.540740013 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.540750980 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.540812016 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.540831089 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.541246891 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.541307926 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.541313887 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.541328907 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.541376114 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.541433096 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.541443110 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.541496038 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.541510105 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.541623116 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.541682959 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.541697025 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.541786909 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.541848898 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.541862965 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.541927099 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.541949987 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.542011976 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.542021990 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.542117119 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.542256117 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.542268991 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.542280912 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.542319059 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.542448997 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.542510986 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.542522907 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.542587996 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.542648077 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.542663097 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.542785883 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.542845964 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.542860031 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.542954922 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.543013096 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.543025017 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.556436062 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.556468964 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.556485891 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.556504965 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.556520939 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.556549072 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.556596994 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.589468956 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.605551004 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.605570078 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.656395912 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.708849907 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.709013939 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.709105968 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.709105968 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.709173918 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.709233046 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.709551096 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.709635019 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.709650040 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.709824085 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.709907055 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.709920883 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.711417913 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.711512089 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.711525917 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.711735964 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.711810112 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.711822987 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.711884022 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.711949110 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.711963892 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.712066889 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.712126970 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.712140083 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.712338924 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.712409973 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.712423086 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.712511063 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.712584019 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.712595940 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.712615967 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.712680101 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.712694883 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.712775946 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.712838888 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.712851048 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.712892056 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.712951899 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.712963104 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.713062048 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.713175058 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.713217020 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.713238955 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.713263035 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.713299990 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.713366032 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.713397026 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.713438034 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.713500023 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.713512897 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.713565111 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.713630915 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.713644981 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.713723898 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.713784933 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.713798046 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.713845968 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.713920116 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.713932991 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.713974953 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.714046955 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.714061022 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.714104891 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.714165926 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.714178085 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.714258909 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.714329004 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.714343071 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.714380026 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.714443922 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.714457035 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.715034962 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.725294113 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.725328922 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.725346088 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.725406885 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.725406885 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.725438118 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.725573063 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.725593090 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.725613117 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.725632906 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.725646019 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.725725889 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.725809097 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.725828886 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.725851059 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.725909948 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.725919008 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.725945950 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.766886950 CEST4434974867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.766908884 CEST4434974867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.766958952 CEST49748443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.766978025 CEST4434974867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.766992092 CEST4434974867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.767039061 CEST49748443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.773700953 CEST49748443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.773716927 CEST4434974867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.780320883 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.780335903 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.833075047 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.857577085 CEST49749443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.857630968 CEST4434974967.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.857732058 CEST49749443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.858630896 CEST49750443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.858675003 CEST4434975067.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.858750105 CEST49750443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.859055996 CEST49749443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.859075069 CEST4434974967.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.859345913 CEST49750443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.859360933 CEST4434975067.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.877326965 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.877434015 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.877465963 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.877536058 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.877564907 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.877573013 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.877628088 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.877644062 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.877667904 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.877722025 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.877734900 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.877796888 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.877866030 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.877880096 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.877902985 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.877933979 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.877953053 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.877975941 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.878041983 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.878110886 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.896261930 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.896286011 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.896303892 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.896465063 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.896466017 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.896524906 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.896544933 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.896615982 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.896622896 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.896673918 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.896694899 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.896785021 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.913007975 CEST49747443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.913038015 CEST4434974767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:41.914134026 CEST49746443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:41.914166927 CEST4434974667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.198668003 CEST4434975067.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.200932980 CEST4434974967.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.241621971 CEST49750443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.244801998 CEST49749443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.303018093 CEST49749443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.303044081 CEST4434974967.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.303457975 CEST49750443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.303483009 CEST4434975067.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.303991079 CEST4434975067.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.304505110 CEST4434974967.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.304935932 CEST49750443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.305015087 CEST4434975067.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.305377007 CEST49749443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.305581093 CEST4434974967.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.306611061 CEST49750443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.306667089 CEST49749443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.317982912 CEST49751443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.318023920 CEST4434975167.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.318089962 CEST49751443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.318721056 CEST49752443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.318758965 CEST4434975267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.318820953 CEST49752443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.322706938 CEST49751443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.322724104 CEST4434975167.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.323098898 CEST49752443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.323112011 CEST4434975267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.323787928 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.323831081 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.323892117 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.324911118 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.324925900 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.352114916 CEST4434974967.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.352124929 CEST4434975067.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.580092907 CEST4434975067.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.580116987 CEST4434975067.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.580209970 CEST49750443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.580233097 CEST4434975067.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.580257893 CEST4434975067.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.580305099 CEST49750443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.581084967 CEST4434974967.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.581252098 CEST4434974967.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.581321955 CEST49749443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.661292076 CEST4434975267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.662211895 CEST49752443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.662224054 CEST4434975267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.662569046 CEST4434975267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.662580013 CEST49749443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.662622929 CEST4434974967.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.664139986 CEST4434975167.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.664369106 CEST49752443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.664432049 CEST4434975267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.664614916 CEST49750443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.664654016 CEST4434975067.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.665163040 CEST49751443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.665178061 CEST4434975167.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.665401936 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.665641069 CEST4434975167.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.666184902 CEST49752443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.666631937 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.666657925 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.667489052 CEST49751443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.667578936 CEST4434975167.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.670340061 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.670406103 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.673496008 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.673680067 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.673983097 CEST49751443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.674343109 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.674351931 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.708117008 CEST4434975267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.716121912 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.716124058 CEST4434975167.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.825987101 CEST49755443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.826025009 CEST4434975567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.826088905 CEST49755443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.826318026 CEST49756443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.826364040 CEST4434975667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.826452971 CEST49756443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.826577902 CEST49755443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.826596022 CEST4434975567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:42.826735973 CEST49756443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:42.826757908 CEST4434975667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.042272091 CEST4434975267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.042366028 CEST4434975267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.042434931 CEST49752443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.043813944 CEST49752443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.043826103 CEST4434975267.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.045486927 CEST4434975167.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.045665026 CEST4434975167.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.045727015 CEST49751443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.046644926 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.046683073 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.046693087 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.046741009 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.046765089 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.091162920 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.102854013 CEST49751443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.102881908 CEST4434975167.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.112586975 CEST49757443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.112615108 CEST4434975767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.112682104 CEST49757443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.113038063 CEST49757443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.113055944 CEST4434975767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.115067005 CEST49758443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.115102053 CEST4434975867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.115156889 CEST49758443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.115431070 CEST49758443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.115459919 CEST4434975867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.168116093 CEST4434975667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.168557882 CEST4434975567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.168587923 CEST49756443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.168612957 CEST4434975667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.168869019 CEST49755443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.168899059 CEST4434975567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.169692039 CEST4434975667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.169759035 CEST49756443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.170388937 CEST4434975567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.170438051 CEST49756443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.170504093 CEST4434975667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.170537949 CEST49755443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.170953989 CEST49755443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.171034098 CEST4434975567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.171174049 CEST49756443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.171185017 CEST4434975667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.171436071 CEST49755443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.171444893 CEST4434975567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.214514017 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.214528084 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.214577913 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.214629889 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.214641094 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.214946985 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.214988947 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.215003014 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.215009928 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.215037107 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.215099096 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.215159893 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.215167046 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.215328932 CEST49756443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.215332985 CEST49755443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.264250994 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.381859064 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.381875038 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.381928921 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.381931067 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.381983995 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.382441998 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.382452011 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.382499933 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.382510900 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.382622957 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.382662058 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.382679939 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.382685900 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.382698059 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.382807970 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.382863998 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.382869005 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.382962942 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.383019924 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.383025885 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.383127928 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.383187056 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.383193016 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.434227943 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.453413963 CEST4434975867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.453425884 CEST4434975767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.496742964 CEST49758443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.498944044 CEST49757443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.545589924 CEST4434975567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.545654058 CEST4434975567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.545779943 CEST49755443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.545804977 CEST4434975567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.545890093 CEST4434975567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.548978090 CEST49755443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.549297094 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.549305916 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.549367905 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.549402952 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.549525976 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.549535990 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.549582005 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.549596071 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.549977064 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.550009966 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.550048113 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.550061941 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.550072908 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.550916910 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.550983906 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.550997972 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.551084042 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.551141024 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.551151037 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.551465034 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.551512957 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.551522017 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.551546097 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.551588058 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.571320057 CEST4434975667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.571417093 CEST4434975667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.571562052 CEST49756443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.670188904 CEST49757443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.670212030 CEST4434975767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.670428991 CEST49758443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.670452118 CEST4434975867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.670584917 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.671642065 CEST4434975867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.671704054 CEST49758443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.671857119 CEST4434975767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.671972036 CEST49757443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.672956944 CEST49758443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.673044920 CEST4434975867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.673634052 CEST49757443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.673723936 CEST4434975767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.674040079 CEST49758443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.674047947 CEST4434975867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.674159050 CEST49757443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.674169064 CEST4434975767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.679335117 CEST49753443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.679373026 CEST4434975367.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.721499920 CEST49758443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.721569061 CEST49757443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.726310015 CEST49756443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.726346016 CEST4434975667.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.726901054 CEST49755443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.726929903 CEST4434975567.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.728123903 CEST49759443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.728168011 CEST4434975967.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.728239059 CEST49759443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.729456902 CEST49759443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.729480028 CEST4434975967.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.844153881 CEST4434975867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.844177008 CEST4434975767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.844268084 CEST4434975767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.845343113 CEST49757443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.895905972 CEST4434975867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.897473097 CEST49758443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.984602928 CEST49757443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.984632015 CEST4434975767.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:43.986071110 CEST49758443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:43.986107111 CEST4434975867.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:44.070825100 CEST4434975967.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:44.078974009 CEST49759443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:44.078998089 CEST4434975967.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:44.080194950 CEST4434975967.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:44.121337891 CEST49759443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:44.492578030 CEST49759443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:44.492764950 CEST4434975967.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:44.493325949 CEST49759443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:44.540118933 CEST4434975967.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:44.663378954 CEST4434975967.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:44.663480997 CEST4434975967.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:44.663552046 CEST49759443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:44.988277912 CEST49759443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:44.988312006 CEST4434975967.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:45.267615080 CEST49761443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:45.267661095 CEST4434976167.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:45.267729044 CEST49761443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:45.268013000 CEST49761443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:45.268030882 CEST4434976167.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:45.606950998 CEST4434976167.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:45.634336948 CEST49761443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:45.634373903 CEST4434976167.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:45.634882927 CEST4434976167.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:45.635847092 CEST49761443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:45.635936022 CEST4434976167.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:45.636032104 CEST49761443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:45.676136971 CEST4434976167.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:45.983680964 CEST4434976167.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:45.983774900 CEST4434976167.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:45.983839035 CEST49761443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:46.000283957 CEST49761443192.168.2.467.231.149.122
                                                                      Apr 20, 2024 00:06:46.000310898 CEST4434976167.231.149.122192.168.2.4
                                                                      Apr 20, 2024 00:06:46.476567030 CEST49672443192.168.2.4173.222.162.32
                                                                      Apr 20, 2024 00:06:46.476598024 CEST44349672173.222.162.32192.168.2.4
                                                                      Apr 20, 2024 00:06:46.477161884 CEST49672443192.168.2.4173.222.162.32
                                                                      Apr 20, 2024 00:06:46.477161884 CEST49672443192.168.2.4173.222.162.32
                                                                      Apr 20, 2024 00:06:46.477176905 CEST44349672173.222.162.32192.168.2.4
                                                                      Apr 20, 2024 00:06:46.477185965 CEST44349672173.222.162.32192.168.2.4
                                                                      Apr 20, 2024 00:06:46.479005098 CEST49762443192.168.2.4173.222.162.32
                                                                      Apr 20, 2024 00:06:46.479055882 CEST44349762173.222.162.32192.168.2.4
                                                                      Apr 20, 2024 00:06:46.483032942 CEST49762443192.168.2.4173.222.162.32
                                                                      Apr 20, 2024 00:06:46.483643055 CEST49762443192.168.2.4173.222.162.32
                                                                      Apr 20, 2024 00:06:46.483659983 CEST44349762173.222.162.32192.168.2.4
                                                                      Apr 20, 2024 00:06:46.493864059 CEST44349739173.194.219.104192.168.2.4
                                                                      Apr 20, 2024 00:06:46.494012117 CEST44349739173.194.219.104192.168.2.4
                                                                      Apr 20, 2024 00:06:46.495034933 CEST49739443192.168.2.4173.194.219.104
                                                                      Apr 20, 2024 00:06:46.798007965 CEST44349762173.222.162.32192.168.2.4
                                                                      Apr 20, 2024 00:06:46.798176050 CEST49762443192.168.2.4173.222.162.32
                                                                      Apr 20, 2024 00:06:47.504863024 CEST4972380192.168.2.4199.232.214.172
                                                                      Apr 20, 2024 00:06:47.608463049 CEST8049723199.232.214.172192.168.2.4
                                                                      Apr 20, 2024 00:06:47.608484030 CEST8049723199.232.214.172192.168.2.4
                                                                      Apr 20, 2024 00:06:47.608542919 CEST4972380192.168.2.4199.232.214.172
                                                                      Apr 20, 2024 00:06:48.270587921 CEST49739443192.168.2.4173.194.219.104
                                                                      Apr 20, 2024 00:06:48.270623922 CEST44349739173.194.219.104192.168.2.4
                                                                      Apr 20, 2024 00:07:05.947046995 CEST44349762173.222.162.32192.168.2.4
                                                                      Apr 20, 2024 00:07:05.947134972 CEST49762443192.168.2.4173.222.162.32
                                                                      Apr 20, 2024 00:07:36.309290886 CEST4972480192.168.2.4199.232.214.172
                                                                      Apr 20, 2024 00:07:36.413197994 CEST8049724199.232.214.172192.168.2.4
                                                                      Apr 20, 2024 00:07:36.413279057 CEST8049724199.232.214.172192.168.2.4
                                                                      Apr 20, 2024 00:07:36.413350105 CEST4972480192.168.2.4199.232.214.172
                                                                      Apr 20, 2024 00:07:36.476253986 CEST49770443192.168.2.474.125.138.104
                                                                      Apr 20, 2024 00:07:36.476298094 CEST4434977074.125.138.104192.168.2.4
                                                                      Apr 20, 2024 00:07:36.476560116 CEST49770443192.168.2.474.125.138.104
                                                                      Apr 20, 2024 00:07:36.476861000 CEST49770443192.168.2.474.125.138.104
                                                                      Apr 20, 2024 00:07:36.476878881 CEST4434977074.125.138.104192.168.2.4
                                                                      Apr 20, 2024 00:07:36.696428061 CEST4434977074.125.138.104192.168.2.4
                                                                      Apr 20, 2024 00:07:36.697067022 CEST49770443192.168.2.474.125.138.104
                                                                      Apr 20, 2024 00:07:36.697093964 CEST4434977074.125.138.104192.168.2.4
                                                                      Apr 20, 2024 00:07:36.698312998 CEST4434977074.125.138.104192.168.2.4
                                                                      Apr 20, 2024 00:07:36.699367046 CEST49770443192.168.2.474.125.138.104
                                                                      Apr 20, 2024 00:07:36.699501991 CEST4434977074.125.138.104192.168.2.4
                                                                      Apr 20, 2024 00:07:36.746474981 CEST49770443192.168.2.474.125.138.104
                                                                      Apr 20, 2024 00:07:46.704020023 CEST4434977074.125.138.104192.168.2.4
                                                                      Apr 20, 2024 00:07:46.704085112 CEST4434977074.125.138.104192.168.2.4
                                                                      Apr 20, 2024 00:07:46.704246044 CEST49770443192.168.2.474.125.138.104
                                                                      Apr 20, 2024 00:07:48.039990902 CEST49770443192.168.2.474.125.138.104
                                                                      Apr 20, 2024 00:07:48.040020943 CEST4434977074.125.138.104192.168.2.4
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Apr 20, 2024 00:06:33.860415936 CEST53644771.1.1.1192.168.2.4
                                                                      Apr 20, 2024 00:06:33.872903109 CEST53562691.1.1.1192.168.2.4
                                                                      Apr 20, 2024 00:06:34.483952045 CEST53592551.1.1.1192.168.2.4
                                                                      Apr 20, 2024 00:06:34.939239979 CEST4958553192.168.2.41.1.1.1
                                                                      Apr 20, 2024 00:06:34.939455986 CEST5601753192.168.2.41.1.1.1
                                                                      Apr 20, 2024 00:06:35.252849102 CEST53495851.1.1.1192.168.2.4
                                                                      Apr 20, 2024 00:06:35.314724922 CEST53560171.1.1.1192.168.2.4
                                                                      Apr 20, 2024 00:06:36.138495922 CEST6301453192.168.2.41.1.1.1
                                                                      Apr 20, 2024 00:06:36.138741016 CEST5222153192.168.2.41.1.1.1
                                                                      Apr 20, 2024 00:06:36.244352102 CEST53522211.1.1.1192.168.2.4
                                                                      Apr 20, 2024 00:06:36.244550943 CEST53630141.1.1.1192.168.2.4
                                                                      Apr 20, 2024 00:06:42.426517010 CEST53536871.1.1.1192.168.2.4
                                                                      Apr 20, 2024 00:06:42.690890074 CEST6050753192.168.2.41.1.1.1
                                                                      Apr 20, 2024 00:06:42.691219091 CEST6377453192.168.2.41.1.1.1
                                                                      Apr 20, 2024 00:06:42.796569109 CEST53605071.1.1.1192.168.2.4
                                                                      Apr 20, 2024 00:06:43.050211906 CEST53637741.1.1.1192.168.2.4
                                                                      Apr 20, 2024 00:06:47.803934097 CEST138138192.168.2.4192.168.2.255
                                                                      Apr 20, 2024 00:06:51.520109892 CEST53513341.1.1.1192.168.2.4
                                                                      Apr 20, 2024 00:07:10.290116072 CEST53528941.1.1.1192.168.2.4
                                                                      Apr 20, 2024 00:07:32.712444067 CEST53497741.1.1.1192.168.2.4
                                                                      Apr 20, 2024 00:07:33.279794931 CEST53617781.1.1.1192.168.2.4
                                                                      Apr 20, 2024 00:07:36.348735094 CEST5777453192.168.2.41.1.1.1
                                                                      Apr 20, 2024 00:07:36.348954916 CEST6063653192.168.2.41.1.1.1
                                                                      Apr 20, 2024 00:07:36.453830004 CEST53577741.1.1.1192.168.2.4
                                                                      Apr 20, 2024 00:07:36.454097033 CEST53606361.1.1.1192.168.2.4
                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                      Apr 20, 2024 00:06:35.314799070 CEST192.168.2.41.1.1.1c257(Port unreachable)Destination Unreachable
                                                                      Apr 20, 2024 00:06:43.050309896 CEST192.168.2.41.1.1.1c257(Port unreachable)Destination Unreachable
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Apr 20, 2024 00:06:34.939239979 CEST192.168.2.41.1.1.10x8ee0Standard query (0)securemail.americanfidelity.comA (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:06:34.939455986 CEST192.168.2.41.1.1.10xaaabStandard query (0)securemail.americanfidelity.com65IN (0x0001)false
                                                                      Apr 20, 2024 00:06:36.138495922 CEST192.168.2.41.1.1.10x32eaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:06:36.138741016 CEST192.168.2.41.1.1.10x5c65Standard query (0)www.google.com65IN (0x0001)false
                                                                      Apr 20, 2024 00:06:42.690890074 CEST192.168.2.41.1.1.10x20d9Standard query (0)securemail.americanfidelity.comA (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:06:42.691219091 CEST192.168.2.41.1.1.10xeac8Standard query (0)securemail.americanfidelity.com65IN (0x0001)false
                                                                      Apr 20, 2024 00:07:36.348735094 CEST192.168.2.41.1.1.10x2693Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:07:36.348954916 CEST192.168.2.41.1.1.10xc70fStandard query (0)www.google.com65IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Apr 20, 2024 00:06:35.252849102 CEST1.1.1.1192.168.2.40x8ee0No error (0)securemail.americanfidelity.compe-0018f201.gslb.pphosted.comCNAME (Canonical name)IN (0x0001)false
                                                                      Apr 20, 2024 00:06:35.252849102 CEST1.1.1.1192.168.2.40x8ee0No error (0)pe-0018f201.gslb.pphosted.com67.231.149.122A (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:06:35.314724922 CEST1.1.1.1192.168.2.40xaaabNo error (0)securemail.americanfidelity.compe-0018f201.gslb.pphosted.comCNAME (Canonical name)IN (0x0001)false
                                                                      Apr 20, 2024 00:06:36.244352102 CEST1.1.1.1192.168.2.40x5c65No error (0)www.google.com65IN (0x0001)false
                                                                      Apr 20, 2024 00:06:36.244550943 CEST1.1.1.1192.168.2.40x32eaNo error (0)www.google.com173.194.219.104A (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:06:36.244550943 CEST1.1.1.1192.168.2.40x32eaNo error (0)www.google.com173.194.219.103A (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:06:36.244550943 CEST1.1.1.1192.168.2.40x32eaNo error (0)www.google.com173.194.219.147A (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:06:36.244550943 CEST1.1.1.1192.168.2.40x32eaNo error (0)www.google.com173.194.219.105A (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:06:36.244550943 CEST1.1.1.1192.168.2.40x32eaNo error (0)www.google.com173.194.219.106A (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:06:36.244550943 CEST1.1.1.1192.168.2.40x32eaNo error (0)www.google.com173.194.219.99A (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:06:42.796569109 CEST1.1.1.1192.168.2.40x20d9No error (0)securemail.americanfidelity.compe-0018f201.gslb.pphosted.comCNAME (Canonical name)IN (0x0001)false
                                                                      Apr 20, 2024 00:06:42.796569109 CEST1.1.1.1192.168.2.40x20d9No error (0)pe-0018f201.gslb.pphosted.com67.231.149.122A (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:06:43.050211906 CEST1.1.1.1192.168.2.40xeac8No error (0)securemail.americanfidelity.compe-0018f201.gslb.pphosted.comCNAME (Canonical name)IN (0x0001)false
                                                                      Apr 20, 2024 00:06:46.965002060 CEST1.1.1.1192.168.2.40x3c12No error (0)windowsupdatebg.s.llnwi.net69.164.42.0A (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:06:48.367948055 CEST1.1.1.1192.168.2.40x8cd5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                      Apr 20, 2024 00:06:48.367948055 CEST1.1.1.1192.168.2.40x8cd5No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:07:06.618891954 CEST1.1.1.1192.168.2.40x3c14No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                      Apr 20, 2024 00:07:06.618891954 CEST1.1.1.1192.168.2.40x3c14No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:07:25.367419004 CEST1.1.1.1192.168.2.40x9e9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                      Apr 20, 2024 00:07:25.367419004 CEST1.1.1.1192.168.2.40x9e9No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:07:36.453830004 CEST1.1.1.1192.168.2.40x2693No error (0)www.google.com74.125.138.104A (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:07:36.453830004 CEST1.1.1.1192.168.2.40x2693No error (0)www.google.com74.125.138.103A (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:07:36.453830004 CEST1.1.1.1192.168.2.40x2693No error (0)www.google.com74.125.138.147A (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:07:36.453830004 CEST1.1.1.1192.168.2.40x2693No error (0)www.google.com74.125.138.99A (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:07:36.453830004 CEST1.1.1.1192.168.2.40x2693No error (0)www.google.com74.125.138.105A (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:07:36.453830004 CEST1.1.1.1192.168.2.40x2693No error (0)www.google.com74.125.138.106A (IP address)IN (0x0001)false
                                                                      Apr 20, 2024 00:07:36.454097033 CEST1.1.1.1192.168.2.40xc70fNo error (0)www.google.com65IN (0x0001)false
                                                                      Apr 20, 2024 00:07:46.027926922 CEST1.1.1.1192.168.2.40x4e52No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                      Apr 20, 2024 00:07:46.027926922 CEST1.1.1.1192.168.2.40x4e52No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                      • securemail.americanfidelity.com
                                                                      • fs.microsoft.com
                                                                      • https:
                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      0192.168.2.44973667.231.149.1224436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:35 UTC749OUTGET /formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53 HTTP/1.1
                                                                      Host: securemail.americanfidelity.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Upgrade-Insecure-Requests: 1
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: navigate
                                                                      Sec-Fetch-User: ?1
                                                                      Sec-Fetch-Dest: document
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      2024-04-19 22:06:39 UTC957INHTTP/1.1 200 200
                                                                      Date: Fri, 19 Apr 2024 22:06:35 GMT
                                                                      Server:
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                      Set-Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; Path=/securereader; Secure; HttpOnly
                                                                      Set-Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; Path=/formpostdir; Secure; HttpOnly
                                                                      Set-Cookie: BID=a8d08c53; Max-Age=28800; Expires=Sat, 20-Apr-2024 06:06:39 GMT; Path=/; Secure; HttpOnly
                                                                      Set-Cookie: BID=a8d08c53; Max-Age=28800; Expires=Sat, 20-Apr-2024 06:06:39 GMT; Path=/; Secure; HttpOnly
                                                                      Pragma: no-cache
                                                                      Cache-Control: no-store, max-age=0
                                                                      Expires: Thu, 30 Sep 2021 23:59:59 GMT
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      X-Content-Type-Options: nosniff
                                                                      Expect-CT: max-age=86400, enforce
                                                                      Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                      X-UA-Compatible: IE=edge
                                                                      Content-Length: 29125
                                                                      Connection: close
                                                                      Content-Type: text/html;charset=UTF-8
                                                                      2024-04-19 22:06:39 UTC7235INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 09 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 20 69 64 3d 22 6a 5f 69 64 74 33 22 3e 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 65 63 75 72 65 72 65 61 64 65 72 2f 6a 61 76 61 78 2e 66 61 63 65 73 2e 72 65 73 6f 75 72 63 65 2f 74 68 65 6d 65 2e 63 73 73 2e 6a 73 66 3f 6c 6e 3d 70 72 69 6d 65 66 61 63 65 73 2d 61 72 69 73 74 6f 22 20 2f 3e 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 65 63 75 72 65 72 65 61 64 65 72 2f 6a 61 76 61 78 2e 66 61 63 65 73 2e 72 65 73 6f 75 72 63 65 2f 63 6f 6d 70 6f 6e
                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head id="j_idt3"><link type="text/css" rel="stylesheet" href="/securereader/javax.faces.resource/theme.css.jsf?ln=primefaces-aristo" /><link type="text/css" rel="stylesheet" href="/securereader/javax.faces.resource/compon
                                                                      2024-04-19 22:06:39 UTC949INData Raw: 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 66 70 74 45 6e 64 53 65 73 73 69 6f 6e 42 74 6e 27 29 2e 66 6f 63 75 73 28 29 3b 0a 20 20 20 20 20 20 20 20 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 20 20 20 20 7d 0a 7d 0a 20 20 20 20 20 20 20 20 2f 2f 5d 5d 3e 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 53 74 79 6c 69 6e 67 20 66 6f 72 20 61 20 6d 6f 64 61 6c 20 74 6f 20 61 70 70 65 61 72 20
                                                                      Data Ascii: document.getElementById('pfptEndSessionBtn').focus(); event.preventDefault(); }} //... </script><style type="text/css">/******************************************************************************Styling for a modal to appear
                                                                      2024-04-19 22:06:39 UTC8184INData Raw: 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 31 33 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 65 6d 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 7d 0a 2e 70 66 70 74 4d 6f 64 61 6c 42 75 74 74 6f 6e 73 43 6f 6e 74 61 69 6e 65 72 20 2e 63 6f 6e 74 69 6e 75 65 53 65 73 73 69 6f 6e 42 74 6e 3a 68 6f 76 65 72 2c 20 2e 70 66 70 74 4d 6f 64 61 6c 42 75 74 74 6f 6e 73 43 6f 6e 74 61 69 6e 65 72 20 2e 63 6f
                                                                      Data Ascii: border-radius: 0; border: 0; color: #FFFFFF; font-size: 1.13em; font-weight: bold; margin-top: 1em; padding: 10px; vertical-align: baseline;}.pfptModalButtonsContainer .continueSessionBtn:hover, .pfptModalButtonsContainer .co
                                                                      2024-04-19 22:06:39 UTC8184INData Raw: 2d 6c 69 6e 6b 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 34 65 6d 20 38 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 43 41 30 44 46 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 38 65 6d 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 64 72 61 67
                                                                      Data Ascii: -link { background-image: none; padding: 0.4em 8px; color: #FFFFFF; background-color: #3CA0DF; font-weight: 600; font-size: 0.88em; border-radius: 5px; vertical-align: middle; text-decoration:none; -webkit-user-drag
                                                                      2024-04-19 22:06:40 UTC4573INData Raw: 73 74 72 61 74 69 6f 6e 46 69 65 6c 64 4c 61 62 65 6c 22 3e 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 64 69 61 6c 6f 67 3a 6c 6e 61 6d 65 22 3e 4c 61 73 74 20 4e 61 6d 65 3a 3c 2f 6c 61 62 65 6c 3e 0a 09 09 09 3c 2f 74 64 3e 0a 09 09 09 3c 74 64 3e 3c 69 6e 70 75 74 20 69 64 3d 22 64 69 61 6c 6f 67 3a 6c 6e 61 6d 65 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 6e 61 6d 65 3d 22 64 69 61 6c 6f 67 3a 6c 6e 61 6d 65 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 63 6c 61 73 73 3d 22 66 6c 6f 61 74 65 72 49 6e 70 75 74 46 69 65 6c 64 22 20 6f 6e 66 6f 63 75 73 3d 22 24 28 27 23 64 69 61 6c 6f 67 5c 5c 3a 74 69 70 27 29 2e 73 6c 69 64 65 55 70 28 29 3b 22 20 2f 3e 3c 64 69 76 20 69 64 3d 22 64 69 61 6c 6f 67 3a 6a 5f 69 64 74 36 34 22 20 73 74 79 6c 65
                                                                      Data Ascii: strationFieldLabel"><label for="dialog:lname">Last Name:</label></td><td><input id="dialog:lname" type="text" name="dialog:lname" autocomplete="off" class="floaterInputField" onfocus="$('#dialog\\:tip').slideUp();" /><div id="dialog:j_idt64" style


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      1192.168.2.44974023.63.206.91443
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:39 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                      Connection: Keep-Alive
                                                                      Accept: */*
                                                                      Accept-Encoding: identity
                                                                      User-Agent: Microsoft BITS/7.8
                                                                      Host: fs.microsoft.com
                                                                      2024-04-19 22:06:39 UTC467INHTTP/1.1 200 OK
                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                      Content-Type: application/octet-stream
                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                      Server: ECAcc (chd/073D)
                                                                      X-CID: 11
                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                      X-Ms-Region: prod-eus-z1
                                                                      Cache-Control: public, max-age=118629
                                                                      Date: Fri, 19 Apr 2024 22:06:39 GMT
                                                                      Connection: close
                                                                      X-CID: 2


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      2192.168.2.44974123.63.206.91443
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:39 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                      Connection: Keep-Alive
                                                                      Accept: */*
                                                                      Accept-Encoding: identity
                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                      Range: bytes=0-2147483646
                                                                      User-Agent: Microsoft BITS/7.8
                                                                      Host: fs.microsoft.com
                                                                      2024-04-19 22:06:39 UTC531INHTTP/1.1 200 OK
                                                                      Content-Type: application/octet-stream
                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                      ApiVersion: Distribute 1.1
                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                      X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                      Cache-Control: public, max-age=118614
                                                                      Date: Fri, 19 Apr 2024 22:06:39 GMT
                                                                      Content-Length: 55
                                                                      Connection: close
                                                                      X-CID: 2
                                                                      2024-04-19 22:06:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      3192.168.2.44973567.231.149.1224436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:39 UTC771OUTGET /securereader/javax.faces.resource/theme.css.jsf?ln=primefaces-aristo HTTP/1.1
                                                                      Host: securemail.americanfidelity.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: text/css,*/*;q=0.1
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: style
                                                                      Referer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
                                                                      2024-04-19 22:06:40 UTC569INHTTP/1.1 200 200
                                                                      Date: Fri, 19 Apr 2024 22:06:40 GMT
                                                                      Server:
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                      Expires: Fri, 26 Apr 2024 22:06:40 GMT
                                                                      Last-Modified: Tue, 15 Mar 2022 20:40:34 GMT
                                                                      ETag: W/"24683-1647376834000"
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      X-Content-Type-Options: nosniff
                                                                      Expect-CT: max-age=86400, enforce
                                                                      Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                      X-UA-Compatible: IE=edge
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: text/css
                                                                      2024-04-19 22:06:40 UTC7623INData Raw: 31 66 66 38 0d 0a 61 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 75 69 2d 77 69 64 67 65 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 7d 2e 75 69 2d 77 69 64 67 65 74 20 2e 75 69 2d 77 69 64 67 65 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 75 69 2d 77 69 64 67 65 74 20 69 6e 70 75 74 2c 2e 75 69 2d 77 69 64 67 65 74 20 73 65 6c 65 63 74 2c 2e 75 69 2d 77 69 64 67 65 74 20 74 65 78 74 61 72 65 61 2c 2e 75 69 2d 77 69 64 67 65 74 20 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 7b 62 6f 72 64 65 72 3a 31 70 78
                                                                      Data Ascii: 1ff8a{outline:0}.ui-widget{font-family:Arial,sans-serif;font-size:1.1em}.ui-widget .ui-widget{font-size:1em}.ui-widget input,.ui-widget select,.ui-widget textarea,.ui-widget button{font-family:Arial,sans-serif;font-size:1em}.ui-widget-content{border:1px
                                                                      2024-04-19 22:06:40 UTC567INData Raw: 78 20 2d 31 36 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 74 72 69 61 6e 67 6c 65 2d 32 2d 65 2d 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 34 34 70 78 20 2d 31 36 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 31 2d 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 33 32 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 31 2d 6e 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 36 70 78 20 2d 33 32 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 31 2d 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 32 70 78 20 2d 33 32 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 31 2d 73 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a
                                                                      Data Ascii: x -16px}.ui-icon-triangle-2-e-w{background-position:-144px -16px}.ui-icon-arrow-1-n{background-position:0 -32px}.ui-icon-arrow-1-ne{background-position:-16px -32px}.ui-icon-arrow-1-e{background-position:-32px -32px}.ui-icon-arrow-1-se{background-position:
                                                                      2024-04-19 22:06:40 UTC2INData Raw: 0d 0a
                                                                      Data Ascii:
                                                                      2024-04-19 22:06:40 UTC8192INData Raw: 31 66 66 38 0d 0a 69 6f 6e 3a 2d 31 34 34 70 78 20 2d 33 32 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 32 2d 65 2d 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 36 30 70 78 20 2d 33 32 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 32 2d 73 65 2d 6e 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 37 36 70 78 20 2d 33 32 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 73 74 6f 70 2d 31 2d 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 39 32 70 78 20 2d 33 32 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 73 74 6f 70 2d 31 2d 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 30 38 70 78 20 2d 33 32 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61
                                                                      Data Ascii: 1ff8ion:-144px -32px}.ui-icon-arrow-2-e-w{background-position:-160px -32px}.ui-icon-arrow-2-se-nw{background-position:-176px -32px}.ui-icon-arrowstop-1-n{background-position:-192px -32px}.ui-icon-arrowstop-1-e{background-position:-208px -32px}.ui-icon-a
                                                                      2024-04-19 22:06:40 UTC6INData Raw: 31 66 66 38 0d 0a
                                                                      Data Ascii: 1ff8
                                                                      2024-04-19 22:06:40 UTC8184INData Raw: 72 2d 72 61 64 69 75 73 2d 74 6f 70 6c 65 66 74 3a 33 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 33 70 78 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 74 6f 70 72 69 67 68 74 3a 33 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 75 69 2d 63 6f 72 6e 65 72 2d 62 6f 74 74 6f 6d 7b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 62 6f 74 74 6f 6d 6c 65 66 74 3a 33 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65
                                                                      Data Ascii: r-radius-topleft:3px;-webkit-border-top-left-radius:3px;border-top-left-radius:3px;-moz-border-radius-topright:3px;-webkit-border-top-right-radius:3px;border-top-right-radius:3px}.ui-corner-bottom{-moz-border-radius-bottomleft:3px;-webkit-border-bottom-le
                                                                      2024-04-19 22:06:40 UTC2INData Raw: 0d 0a
                                                                      Data Ascii:
                                                                      2024-04-19 22:06:40 UTC575INData Raw: 32 33 33 0d 0a 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 75 69 2d 69 6e 70 75 74 67 72 6f 75 70 20 2e 75 69 2d 62 75 74 74 6f 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 75 69 2d 69 6e 70 75 74 67 72 6f 75 70 20 2e 75 69 2d 62 75 74 74 6f 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 75 69 2d 69 6e 70 75 74 67 72 6f 75 70 20 2e 75 69 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 75 69 2d 62 75 74 74 6f 6e 2e 75 69 2d 61 75 74 6f 63 6f 6d
                                                                      Data Ascii: 233r-top-right-radius:3px;border-bottom-right-radius:3px}.ui-inputgroup .ui-button:first-child{border-top-left-radius:3px;border-bottom-left-radius:3px}.ui-inputgroup .ui-button:last-child,.ui-inputgroup .ui-autocomplete:last-child .ui-button.ui-autocom


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      4192.168.2.44974267.231.149.1224436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:40 UTC778OUTGET /securereader/javax.faces.resource/components.css.jsf?ln=primefaces&v=7.0.17 HTTP/1.1
                                                                      Host: securemail.americanfidelity.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: text/css,*/*;q=0.1
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: style
                                                                      Referer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
                                                                      2024-04-19 22:06:40 UTC569INHTTP/1.1 200 200
                                                                      Date: Fri, 19 Apr 2024 22:06:40 GMT
                                                                      Server:
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                      Expires: Fri, 26 Apr 2024 22:06:40 GMT
                                                                      Last-Modified: Tue, 15 Mar 2022 20:40:34 GMT
                                                                      ETag: W/"93422-1647376834000"
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      X-Content-Type-Options: nosniff
                                                                      Expect-CT: max-age=86400, enforce
                                                                      Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                      X-UA-Compatible: IE=edge
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: text/css
                                                                      2024-04-19 22:06:40 UTC7623INData Raw: 31 66 66 38 0d 0a 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 2d 61 63 63 65 73 73 69 62 6c 65 20 69 6e 70 75 74 2c 2e 75 69 2d 68 65 6c 70 65 72 2d 68 69 64 64 65 6e 2d 61 63 63 65 73 73 69 62 6c 65 20 73 65 6c 65 63 74 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 7d 2e 75 69 2d 73 68 61 64 6f 77 7b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 35 70 78 20 31 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 38 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 35 70 78 20 31 30 70 78 20 72
                                                                      Data Ascii: 1ff8.ui-helper-hidden-accessible input,.ui-helper-hidden-accessible select{-webkit-transform:scale(0);-moz-transform:scale(0);-ms-transform:scale(0);transform:scale(0)}.ui-shadow{-moz-box-shadow:0 5px 10px rgba(0,0,0,0.8);-webkit-box-shadow:0 5px 10px r
                                                                      2024-04-19 22:06:40 UTC567INData Raw: 64 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 75 69 2d 73 6c 69 64 65 72 2d 68 61 6e 64 6c 65 7b 74 6f 70 3a 2d 2e 33 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 36 65 6d 7d 2e 75 69 2d 73 6c 69 64 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 75 69 2d 73 6c 69 64 65 72 2d 72 61 6e 67 65 7b 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 75 69 2d 73 6c 69 64 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 75 69 2d 73 6c 69 64 65 72 2d 72 61 6e 67 65 2d 6d 69 6e 7b 6c 65 66 74 3a 30 7d 2e 75 69 2d 73 6c 69 64 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 75 69 2d 73 6c 69 64 65 72 2d 72 61 6e 67 65 2d 6d 61 78 7b 72 69 67 68 74 3a 30 7d 2e 75 69 2d 73 6c 69 64 65 72 2d 76 65 72 74 69 63 61 6c 7b 77 69 64 74 68 3a 2e 38 65 6d 3b 68 65 69 67 68
                                                                      Data Ascii: der-horizontal .ui-slider-handle{top:-.3em;margin-left:-.6em}.ui-slider-horizontal .ui-slider-range{top:0;height:100%}.ui-slider-horizontal .ui-slider-range-min{left:0}.ui-slider-horizontal .ui-slider-range-max{right:0}.ui-slider-vertical{width:.8em;heigh
                                                                      2024-04-19 22:06:40 UTC2INData Raw: 0d 0a
                                                                      Data Ascii:
                                                                      2024-04-19 22:06:40 UTC8192INData Raw: 31 66 66 38 0d 0a 72 2d 64 69 76 20 64 6c 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 75 69 2d 74 69 6d 65 70 69 63 6b 65 72 2d 64 69 76 20 64 6c 20 64 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 3a 30 20 30 20 30 20 35 70 78 7d 2e 75 69 2d 74 69 6d 65 70 69 63 6b 65 72 2d 64 69 76 20 64 6c 20 64 64 7b 6d 61 72 67 69 6e 3a 30 20 31 30 70 78 20 31 30 70 78 20 34 30 25 7d 2e 75 69 2d 74 69 6d 65 70 69 63 6b 65 72 2d 64 69 76 20 74 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 30 25 7d 2e 75 69 2d 74 70 69 63 6b 65 72 2d 67 72 69 64 2d 6c 61 62 65 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 75 69 2d 74 69 6d 65 70 69 63
                                                                      Data Ascii: 1ff8r-div dl{text-align:left}.ui-timepicker-div dl dt{float:left;clear:left;padding:0 0 0 5px}.ui-timepicker-div dl dd{margin:0 10px 10px 40%}.ui-timepicker-div td{font-size:90%}.ui-tpicker-grid-label{background:0;border:0;margin:0;padding:0}.ui-timepic
                                                                      2024-04-19 22:06:40 UTC6INData Raw: 31 66 66 38 0d 0a
                                                                      Data Ascii: 1ff8
                                                                      2024-04-19 22:06:40 UTC8184INData Raw: 3a 62 6c 6f 63 6b 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 30 65 6d 29 7b 2e 75 69 2d 63 6f 6c 75 6d 6e 74 6f 67 67 6c 65 72 20 2e 75 69 2d 63 6f 6c 75 6d 6e 74 6f 67 67 6c 65 72 2d 69 74 65 6d 2e 75 69 2d 63 6f 6c 75 6d 6e 2d 70 2d 34 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 65 6d 29 7b 2e 75 69 2d 63 6f 6c 75 6d 6e 74 6f 67 67 6c 65 72 20 2e 75 69 2d 63 6f 6c 75 6d 6e 74 6f 67 67 6c 65 72 2d 69 74 65 6d 2e 75 69 2d 63 6f 6c 75 6d 6e 2d 70 2d 35 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 30 65 6d 29 7b 2e 75
                                                                      Data Ascii: :block}}@media screen and (min-width:50em){.ui-columntoggler .ui-columntoggler-item.ui-column-p-4{display:block}}@media screen and (min-width:60em){.ui-columntoggler .ui-columntoggler-item.ui-column-p-5{display:block}}@media screen and (min-width:70em){.u
                                                                      2024-04-19 22:06:40 UTC2INData Raw: 0d 0a
                                                                      Data Ascii:
                                                                      2024-04-19 22:06:40 UTC8192INData Raw: 31 66 66 38 0d 0a 65 66 6c 6f 77 20 2e 75 69 2d 72 65 66 6c 6f 77 2d 64 72 6f 70 64 6f 77 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 75 69 2d 64 61 74 61 74 61 62 6c 65 2d 72 65 66 6c 6f 77 20 2e 75 69 2d 72 65 66 6c 6f 77 2d 64 72 6f 70 64 6f 77 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 75 69 2d 64 61 74 61 74 61 62 6c 65 2d 72 65 66 6c 6f 77 20 74 72 2e 75 69 2d 64 61 74 61 74 61 62 6c 65 2d 65 6d 70 74 79 2d 6d 65 73 73 61 67 65 3e 74 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 3a 30 20 6e 6f 6e 65 7d 7d 0a 2e 75 69 2d
                                                                      Data Ascii: 1ff8eflow .ui-reflow-dropdown{display:inline-block}.ui-datatable-reflow .ui-reflow-dropdown{margin-left:5px;border-top-left-radius:3px;border-bottom-left-radius:3px}.ui-datatable-reflow tr.ui-datatable-empty-message>td{display:block;border:0 none}}.ui-
                                                                      2024-04-19 22:06:40 UTC6INData Raw: 31 66 66 38 0d 0a
                                                                      Data Ascii: 1ff8
                                                                      2024-04-19 22:06:41 UTC8184INData Raw: 6c 20 2e 75 69 2d 73 65 6c 65 63 74 6f 6e 65 6d 65 6e 75 2d 66 69 6c 74 65 72 7b 77 69 64 74 68 3a 38 35 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 7d 2e 75 69 2d 73 65 6c 65 63 74 6f 6e 65 6d 65 6e 75 2d 70 61 6e 65 6c 20 2e 75 69 2d 73 65 6c 65 63 74 6f 6e 65 6d 65 6e 75 2d 66 69 6c 74 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 2e 34 65 6d 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 75 69 2d 73 65 6c 65 63 74 6f 6e 65 6d 65 6e 75 2d 70 61 6e 65 6c 20 2e 75 69 2d 73 65 6c 65 63 74 6f 6e 65 6d 65 6e 75 2d 66 69 6c 74 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 75 69 2d 69 63 6f 6e 7b
                                                                      Data Ascii: l .ui-selectonemenu-filter{width:85%;padding-right:15px}.ui-selectonemenu-panel .ui-selectonemenu-filter-container{position:relative;margin:0;padding:.4em;display:inline-block;width:100%}.ui-selectonemenu-panel .ui-selectonemenu-filter-container .ui-icon{


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      5192.168.2.44974467.231.149.1224436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:40 UTC766OUTGET /securereader/javax.faces.resource/jquery/jquery.js.jsf?ln=primefaces&v=7.0.17 HTTP/1.1
                                                                      Host: securemail.americanfidelity.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
                                                                      2024-04-19 22:06:40 UTC576INHTTP/1.1 200 200
                                                                      Date: Fri, 19 Apr 2024 22:06:40 GMT
                                                                      Server:
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                      Expires: Fri, 26 Apr 2024 22:06:40 GMT
                                                                      Last-Modified: Tue, 15 Mar 2022 20:40:34 GMT
                                                                      ETag: W/"89493-1647376834000"
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      X-Content-Type-Options: nosniff
                                                                      Expect-CT: max-age=86400, enforce
                                                                      Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                      X-UA-Compatible: IE=edge
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: text/javascript
                                                                      2024-04-19 22:06:40 UTC7616INData Raw: 31 66 66 38 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 30 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a
                                                                      Data Ascii: 1ff8/*! jQuery v3.5.0 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("j
                                                                      2024-04-19 22:06:40 UTC574INData Raw: 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 2d 74 2e 73 6f 75 72 63 65 49 6e 64 65 78 3b 69 66 28 72 29 72 65 74 75 72 6e 20 72 3b 69 66 28 6e 29 77 68 69 6c 65 28 6e 3d 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 6e 3d 3d 3d 74 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 65 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 65 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 6f 64
                                                                      Data Ascii: ype&&1===t.nodeType&&e.sourceIndex-t.sourceIndex;if(r)return r;if(n)while(n=n.nextSibling)if(n===t)return-1;return e?1:-1}function de(t){return function(e){return"input"===e.nodeName.toLowerCase()&&e.type===t}}function he(n){return function(e){var t=e.nod
                                                                      2024-04-19 22:06:40 UTC2INData Raw: 0d 0a
                                                                      Data Ascii:
                                                                      2024-04-19 22:06:40 UTC8192INData Raw: 31 66 66 38 0d 0a 74 69 6f 6e 20 76 65 28 61 29 7b 72 65 74 75 72 6e 20 6c 65 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 2b 6f 2c 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c
                                                                      Data Ascii: 1ff8tion ve(a){return le(function(o){return o=+o,le(function(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML
                                                                      2024-04-19 22:06:40 UTC6INData Raw: 31 66 66 38 0d 0a
                                                                      Data Ascii: 1ff8
                                                                      2024-04-19 22:06:40 UTC8184INData Raw: 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b
                                                                      Data Ascii: &(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[
                                                                      2024-04-19 22:06:40 UTC2INData Raw: 0d 0a
                                                                      Data Ascii:
                                                                      2024-04-19 22:06:40 UTC8192INData Raw: 31 66 66 38 0d 0a 29 3a 6e 2e 6e 6f 64 65 54 79 70 65 3f 53 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 21 3d 3d 72 7d 29 3a 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6e 3f 53 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2d 31 3c 69 2e 63 61 6c 6c 28 6e 2c 65 29 21 3d 3d 72 7d 29 3a 53 2e 66 69 6c 74 65 72 28 6e 2c 65 2c 72 29 7d 53 2e 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 74 5b 30 5d 3b 72 65 74 75 72 6e 20 6e 26 26 28 65 3d 22 3a 6e 6f 74 28 22 2b 65 2b 22 29 22 29 2c 31 3d 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 31 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 3f 53 2e 66 69 6e 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74
                                                                      Data Ascii: 1ff8):n.nodeType?S.grep(e,function(e){return e===n!==r}):"string"!=typeof n?S.grep(e,function(e){return-1<i.call(n,e)!==r}):S.filter(n,e,r)}S.filter=function(e,t,n){var r=t[0];return n&&(e=":not("+e+")"),1===t.length&&1===r.nodeType?S.find.matchesSelect
                                                                      2024-04-19 22:06:40 UTC6INData Raw: 31 66 66 38 0d 0a
                                                                      Data Ascii: 1ff8
                                                                      2024-04-19 22:06:41 UTC8184INData Raw: 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64
                                                                      Data Ascii: ).replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t=Object.create(null),V(e)&&(e.nodeType?e[this.expand


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      6192.168.2.44974567.231.149.1224436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:40 UTC774OUTGET /securereader/javax.faces.resource/jquery/jquery-plugins.js.jsf?ln=primefaces&v=7.0.17 HTTP/1.1
                                                                      Host: securemail.americanfidelity.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
                                                                      2024-04-19 22:06:40 UTC577INHTTP/1.1 200 200
                                                                      Date: Fri, 19 Apr 2024 22:06:40 GMT
                                                                      Server:
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                      Expires: Fri, 26 Apr 2024 22:06:40 GMT
                                                                      Last-Modified: Tue, 15 Mar 2022 20:40:34 GMT
                                                                      ETag: W/"267239-1647376834000"
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      X-Content-Type-Options: nosniff
                                                                      Expect-CT: max-age=86400, enforce
                                                                      Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                      X-UA-Compatible: IE=edge
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: text/javascript
                                                                      2024-04-19 22:06:40 UTC7615INData Raw: 31 66 66 38 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 32 2e 31 20 2d 20 32 30 31 37 2d 30 38 2d 30 39 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 66 6f 63 75 73 61 62 6c 65 2e 6a 73 2c 20 66 6f 72 6d 2d 72 65 73 65 74 2d 6d 69 78 69 6e 2e 6a 73 2c 20 6b 65 79 63 6f 64 65 2e 6a 73 2c 20 6c 61 62 65 6c 73 2e 6a 73 2c 20 73 63 72 6f 6c 6c 2d 70 61 72 65 6e 74 2e 6a 73 2c 20 74 61 62 62 61 62 6c 65 2e 6a 73 2c 20 75 6e 69 71 75 65 2d 69 64 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 72 61 67 67 61 62 6c 65 2e 6a 73
                                                                      Data Ascii: 1ff8/*! jQuery UI - v1.12.1 - 2017-08-09* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, focusable.js, form-reset-mixin.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/draggable.js
                                                                      2024-04-19 22:06:40 UTC575INData Raw: 5f 74 6f 67 67 6c 65 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 6a 2c 61 6b 2c 61 67 2c 61 6c 29 7b 61 6c 3d 28 74 79 70 65 6f 66 20 61 6c 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 3f 61 6c 3a 61 67 3b 76 61 72 20 61 68 3d 28 74 79 70 65 6f 66 20 61 6a 3d 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 61 6a 3d 3d 3d 6e 75 6c 6c 29 2c 61 69 3d 7b 65 78 74 72 61 3a 61 68 3f 61 6b 3a 61 67 2c 6b 65 79 73 3a 61 68 3f 61 6a 3a 61 6b 2c 65 6c 65 6d 65 6e 74 3a 61 68 3f 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3a 61 6a 2c 61 64 64 3a 61 6c 7d 3b 61 69 2e 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 74 68 69 73 2e 5f 63 6c 61 73 73 65 73 28 61 69 29 2c 61 6c 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 5f 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 6a 2c 61 69 2c 61
                                                                      Data Ascii: _toggleClass:function(aj,ak,ag,al){al=(typeof al==="boolean")?al:ag;var ah=(typeof aj==="string"||aj===null),ai={extra:ah?ak:ag,keys:ah?aj:ak,element:ah?this.element:aj,add:al};ai.element.toggleClass(this._classes(ai),al);return this},_on:function(aj,ai,a
                                                                      2024-04-19 22:06:40 UTC2INData Raw: 0d 0a
                                                                      Data Ascii:
                                                                      2024-04-19 22:06:40 UTC8192INData Raw: 31 66 66 38 0d 0a 3f 61 67 5b 61 70 5d 3a 61 70 29 2e 61 70 70 6c 79 28 61 67 2c 61 72 67 75 6d 65 6e 74 73 29 7d 69 66 28 74 79 70 65 6f 66 20 61 70 21 3d 3d 22 73 74 72 69 6e 67 22 29 7b 61 6e 2e 67 75 69 64 3d 61 70 2e 67 75 69 64 3d 61 70 2e 67 75 69 64 7c 7c 61 6e 2e 67 75 69 64 7c 7c 4b 2e 67 75 69 64 2b 2b 7d 76 61 72 20 61 6f 3d 61 71 2e 6d 61 74 63 68 28 2f 5e 28 5b 5c 77 3a 2d 5d 2a 29 5c 73 2a 28 2e 2a 29 24 2f 29 3b 76 61 72 20 61 6d 3d 61 6f 5b 31 5d 2b 61 67 2e 65 76 65 6e 74 4e 61 6d 65 73 70 61 63 65 3b 76 61 72 20 61 6c 3d 61 6f 5b 32 5d 3b 69 66 28 61 6c 29 7b 61 6b 2e 6f 6e 28 61 6d 2c 61 6c 2c 61 6e 29 7d 65 6c 73 65 7b 61 69 2e 6f 6e 28 61 6d 2c 61 6e 29 7d 7d 29 7d 2c 5f 6f 66 66 3a 66 75 6e 63 74 69 6f 6e 28 61 68 2c 61 67 29 7b 61
                                                                      Data Ascii: 1ff8?ag[ap]:ap).apply(ag,arguments)}if(typeof ap!=="string"){an.guid=ap.guid=ap.guid||an.guid||K.guid++}var ao=aq.match(/^([\w:-]*)\s*(.*)$/);var am=ao[1]+ag.eventNamespace;var al=ao[2];if(al){ak.on(am,al,an)}else{ai.on(am,an)}})},_off:function(ah,ag){a
                                                                      2024-04-19 22:06:40 UTC6INData Raw: 31 66 66 38 0d 0a
                                                                      Data Ascii: 1ff8
                                                                      2024-04-19 22:06:40 UTC8184INData Raw: 48 65 69 67 68 74 3a 61 78 2e 61 74 5b 31 5d 3d 3d 3d 22 62 6f 74 74 6f 6d 22 3f 2d 61 78 2e 74 61 72 67 65 74 48 65 69 67 68 74 3a 30 2c 61 76 3d 2d 32 2a 61 78 2e 6f 66 66 73 65 74 5b 31 5d 2c 61 45 2c 61 75 3b 69 66 28 61 43 3c 30 29 7b 61 75 3d 61 79 2e 74 6f 70 2b 61 42 2b 61 48 2b 61 76 2b 61 78 2e 63 6f 6c 6c 69 73 69 6f 6e 48 65 69 67 68 74 2d 61 47 2d 61 46 3b 69 66 28 61 75 3c 30 7c 7c 61 75 3c 61 72 28 61 43 29 29 7b 61 79 2e 74 6f 70 2b 3d 61 42 2b 61 48 2b 61 76 7d 7d 65 6c 73 65 7b 69 66 28 61 7a 3e 30 29 7b 61 45 3d 61 79 2e 74 6f 70 2d 61 78 2e 63 6f 6c 6c 69 73 69 6f 6e 50 6f 73 69 74 69 6f 6e 2e 6d 61 72 67 69 6e 54 6f 70 2b 61 42 2b 61 48 2b 61 76 2d 61 74 3b 69 66 28 61 45 3e 30 7c 7c 61 72 28 61 45 29 3c 61 7a 29 7b 61 79 2e 74 6f 70
                                                                      Data Ascii: Height:ax.at[1]==="bottom"?-ax.targetHeight:0,av=-2*ax.offset[1],aE,au;if(aC<0){au=ay.top+aB+aH+av+ax.collisionHeight-aG-aF;if(au<0||au<ar(aC)){ay.top+=aB+aH+av}}else{if(az>0){aE=ay.top-ax.collisionPosition.marginTop+aB+aH+av-at;if(aE>0||ar(aE)<az){ay.top
                                                                      2024-04-19 22:06:40 UTC2INData Raw: 0d 0a
                                                                      Data Ascii:
                                                                      2024-04-19 22:06:40 UTC8192INData Raw: 31 66 66 38 0d 0a 72 65 74 75 72 6e 20 61 67 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 69 66 28 74 68 69 73 2e 5f 6d 6f 75 73 65 44 69 73 74 61 6e 63 65 4d 65 74 28 61 67 29 26 26 74 68 69 73 2e 5f 6d 6f 75 73 65 44 65 6c 61 79 4d 65 74 28 61 67 29 29 7b 74 68 69 73 2e 5f 6d 6f 75 73 65 53 74 61 72 74 65 64 3d 28 74 68 69 73 2e 5f 6d 6f 75 73 65 53 74 61 72 74 28 74 68 69 73 2e 5f 6d 6f 75 73 65 44 6f 77 6e 45 76 65 6e 74 2c 61 67 29 21 3d 3d 66 61 6c 73 65 29 3b 28 74 68 69 73 2e 5f 6d 6f 75 73 65 53 74 61 72 74 65 64 3f 74 68 69 73 2e 5f 6d 6f 75 73 65 44 72 61 67 28 61 67 29 3a 74 68 69 73 2e 5f 6d 6f 75 73 65 55 70 28 61 67 29 29 7d 72 65 74 75 72 6e 20 21 74 68 69 73 2e 5f 6d 6f 75 73 65 53 74 61 72 74 65 64 7d 2c 5f 6d 6f 75 73 65 55 70
                                                                      Data Ascii: 1ff8return ag.preventDefault()}if(this._mouseDistanceMet(ag)&&this._mouseDelayMet(ag)){this._mouseStarted=(this._mouseStart(this._mouseDownEvent,ag)!==false);(this._mouseStarted?this._mouseDrag(ag):this._mouseUp(ag))}return !this._mouseStarted},_mouseUp
                                                                      2024-04-19 22:06:40 UTC6INData Raw: 31 66 66 38 0d 0a
                                                                      Data Ascii: 1ff8
                                                                      2024-04-19 22:06:41 UTC8184INData Raw: 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 3b 61 68 2e 74 6f 70 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 7d 69 66 28 74 68 69 73 2e 5f 69 73 52 6f 6f 74 4e 6f 64 65 28 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 5b 30 5d 29 29 7b 61 68 3d 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 7d 7d 72 65 74 75 72 6e 7b 74 6f 70 3a 61 68 2e 74 6f 70 2b 28 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 2e 63 73 73 28 22 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 22 29 2c 31 30 29 7c 7c 30 29 2c 6c 65 66 74 3a 61 68 2e 6c 65 66 74 2b 28 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 2e 63 73 73 28 22 62 6f 72 64 65 72 4c 65
                                                                      Data Ascii: scrollParent.scrollLeft();ah.top+=this.scrollParent.scrollTop()}if(this._isRootNode(this.offsetParent[0])){ah={top:0,left:0}}return{top:ah.top+(parseInt(this.offsetParent.css("borderTopWidth"),10)||0),left:ah.left+(parseInt(this.offsetParent.css("borderLe


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      7192.168.2.44974367.231.149.1224436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:40 UTC757OUTGET /securereader/javax.faces.resource/core.js.jsf?ln=primefaces&v=7.0.17 HTTP/1.1
                                                                      Host: securemail.americanfidelity.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
                                                                      2024-04-19 22:06:40 UTC576INHTTP/1.1 200 200
                                                                      Date: Fri, 19 Apr 2024 22:06:40 GMT
                                                                      Server:
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                      Expires: Fri, 26 Apr 2024 22:06:40 GMT
                                                                      Last-Modified: Tue, 15 Mar 2022 20:40:34 GMT
                                                                      ETag: W/"37785-1647376834000"
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      X-Content-Type-Options: nosniff
                                                                      Expect-CT: max-age=86400, enforce
                                                                      Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                      X-UA-Compatible: IE=edge
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: text/javascript
                                                                      2024-04-19 22:06:40 UTC7616INData Raw: 31 66 66 38 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 50 72 69 6d 65 46 61 63 65 73 29 7b 61 2e 50 72 69 6d 65 46 61 63 65 73 2e 64 65 62 75 67 28 22 50 72 69 6d 65 46 61 63 65 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 2c 20 69 67 6e 6f 72 69 6e 67 20 64 75 70 6c 69 63 61 74 65 20 65 78 65 63 75 74 69 6f 6e 2e 22 29 3b 72 65 74 75 72 6e 7d 76 61 72 20 62 3d 7b 65 73 63 61 70 65 43 6c 69 65 6e 74 49 64 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 22 23 22 2b 63 2e 72 65 70 6c 61 63 65 28 2f 3a 2f 67 2c 22 5c 5c 3a 22 29 7d 2c 6f 6e 45 6c 65 6d 65 6e 74 4c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 69 66 28 63 2e 70 72 6f 70 28 22 63 6f 6d 70 6c 65 74 65 22 29 29 7b 64 28 29 7d 65 6c 73 65 7b 63 2e 6f 6e 28 22
                                                                      Data Ascii: 1ff8(function(a){if(a.PrimeFaces){a.PrimeFaces.debug("PrimeFaces already loaded, ignoring duplicate execution.");return}var b={escapeClientId:function(c){return"#"+c.replace(/:/g,"\\:")},onElementLoad:function(c,d){if(c.prop("complete")){d()}else{c.on("
                                                                      2024-04-19 22:06:40 UTC574INData Raw: 64 6c 65 72 2e 63 6f 6e 66 69 72 6d 28 63 29 7d 2c 64 65 66 65 72 72 65 64 52 65 6e 64 65 72 73 3a 5b 5d 2c 61 64 64 44 65 66 65 72 72 65 64 52 65 6e 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 63 2c 64 29 7b 74 68 69 73 2e 64 65 66 65 72 72 65 64 52 65 6e 64 65 72 73 2e 70 75 73 68 28 7b 77 69 64 67 65 74 3a 65 2c 63 6f 6e 74 61 69 6e 65 72 3a 63 2c 63 61 6c 6c 62 61 63 6b 3a 64 7d 29 7d 2c 72 65 6d 6f 76 65 44 65 66 65 72 72 65 64 52 65 6e 64 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 64 3d 28 74 68 69 73 2e 64 65 66 65 72 72 65 64 52 65 6e 64 65 72 73 2e 6c 65 6e 67 74 68 2d 31 29 3b 64 3e 3d 30 3b 64 2d 2d 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 64 65 66 65 72 72 65 64 52 65 6e 64 65 72 73 5b 64 5d 3b 69 66 28 63 2e 77 69
                                                                      Data Ascii: dler.confirm(c)},deferredRenders:[],addDeferredRender:function(e,c,d){this.deferredRenders.push({widget:e,container:c,callback:d})},removeDeferredRenders:function(e){for(var d=(this.deferredRenders.length-1);d>=0;d--){var c=this.deferredRenders[d];if(c.wi
                                                                      2024-04-19 22:06:40 UTC2INData Raw: 0d 0a
                                                                      Data Ascii:
                                                                      2024-04-19 22:06:40 UTC8192INData Raw: 31 66 66 38 0d 0a 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 6c 6f 63 61 6c 65 53 65 74 74 69 6e 67 73 29 7b 76 61 72 20 63 3d 62 2e 73 65 74 74 69 6e 67 73 2e 6c 6f 63 61 6c 65 3b 74 68 69 73 2e 6c 6f 63 61 6c 65 53 65 74 74 69 6e 67 73 3d 62 2e 6c 6f 63 61 6c 65 73 5b 63 5d 3b 69 66 28 21 74 68 69 73 2e 6c 6f 63 61 6c 65 53 65 74 74 69 6e 67 73 29 7b 69 66 28 63 29 7b 74 68 69 73 2e 6c 6f 63 61 6c 65 53 65 74 74 69 6e 67 73 3d 62 2e 6c 6f 63 61 6c 65 73 5b 63 2e 73 70 6c 69 74 28 22 5f 22 29 5b 30 5d 5d 7d 69 66 28 21 74 68 69 73 2e 6c 6f 63 61 6c 65 53 65 74 74 69 6e 67 73 29 7b 74 68 69 73 2e 6c 6f 63 61 6c 65 53 65 74 74 69 6e 67 73 3d 62 2e 6c 6f 63 61 6c 65 73 2e 65 6e 5f 55 53 7d 7d 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 63 61 6c 65
                                                                      Data Ascii: 1ff8ction(){if(!this.localeSettings){var c=b.settings.locale;this.localeSettings=b.locales[c];if(!this.localeSettings){if(c){this.localeSettings=b.locales[c.split("_")[0]]}if(!this.localeSettings){this.localeSettings=b.locales.en_US}}}return this.locale
                                                                      2024-04-19 22:06:40 UTC6INData Raw: 31 66 66 38 0d 0a
                                                                      Data Ascii: 1ff8
                                                                      2024-04-19 22:06:40 UTC8184INData Raw: 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 50 72 69 6d 65 46 61 63 65 73 2e 64 65 62 75 67 28 22 49 6e 69 74 69 61 74 69 6e 67 20 61 6a 61 78 20 72 65 71 75 65 73 74 2e 22 29 3b 50 72 69 6d 65 46 61 63 65 73 2e 63 75 73 74 6f 6d 46 6f 63 75 73 3d 66 61 6c 73 65 3b 76 61 72 20 6e 3d 28 66 2e 67 6c 6f 62 61 6c 3d 3d 3d 74 72 75 65 7c 7c 66 2e 67 6c 6f 62 61 6c 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 3f 74 72 75 65 3a 66 61 6c 73 65 2c 63 3d 6e 75 6c 6c 2c 67 3d 6e 75 6c 6c 2c 76 3d 6e 75 6c 6c 3b 69 66 28 66 2e 6f 6e 73 74 61 72 74 29 7b 76 3d 66 2e 6f 6e 73 74 61 72 74 2e 63 61 6c 6c 28 74 68 69 73 2c 66 29 7d 69 66 28 66 2e 65 78 74 26 26 66 2e 65 78 74 2e 6f 6e 73 74 61 72 74 29 7b 76 3d 66 2e 65 78 74 2e 6f 6e 73 74 61 72 74 2e 63 61 6c 6c 28 74
                                                                      Data Ascii: send:function(f){PrimeFaces.debug("Initiating ajax request.");PrimeFaces.customFocus=false;var n=(f.global===true||f.global===undefined)?true:false,c=null,g=null,v=null;if(f.onstart){v=f.onstart.call(this,f)}if(f.ext&&f.ext.onstart){v=f.ext.onstart.call(t
                                                                      2024-04-19 22:06:40 UTC2INData Raw: 0d 0a
                                                                      Data Ascii:
                                                                      2024-04-19 22:06:40 UTC8192INData Raw: 31 66 66 38 0d 0a 29 3d 3d 3d 22 61 72 67 73 22 29 7b 76 61 72 20 63 3d 64 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 64 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 64 2e 74 65 78 74 3b 69 66 28 65 2e 70 66 41 72 67 73 29 7b 76 61 72 20 62 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 63 29 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 62 29 7b 65 2e 70 66 41 72 67 73 5b 61 5d 3d 62 5b 61 5d 7d 7d 65 6c 73 65 7b 65 2e 70 66 41 72 67 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 63 29 7d 7d 7d 7d 2c 64 6f 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 7d 2c 64 6f 44 65 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3b 24 28 50 72 69 6d 65 46 61 63 65 73 2e 65 73 63 61 70 65 43 6c 69 65 6e 74
                                                                      Data Ascii: 1ff8)==="args"){var c=d.textContent||d.innerText||d.text;if(e.pfArgs){var b=JSON.parse(c);for(var a in b){e.pfArgs[a]=b[a]}}else{e.pfArgs=JSON.parse(c)}}}},doError:function(a,b){},doDelete:function(a){var b=a.getAttribute("id");$(PrimeFaces.escapeClient
                                                                      2024-04-19 22:06:40 UTC6INData Raw: 31 33 62 39 0d 0a
                                                                      Data Ascii: 13b9
                                                                      2024-04-19 22:06:41 UTC5049INData Raw: 6e 28 61 29 7b 69 66 28 21 74 68 69 73 2e 64 65 73 74 72 6f 79 4c 69 73 74 65 6e 65 72 73 29 7b 74 68 69 73 2e 64 65 73 74 72 6f 79 4c 69 73 74 65 6e 65 72 73 3d 5b 5d 7d 74 68 69 73 2e 64 65 73 74 72 6f 79 4c 69 73 74 65 6e 65 72 73 2e 70 75 73 68 28 61 29 7d 2c 61 64 64 52 65 66 72 65 73 68 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 74 68 69 73 2e 72 65 66 72 65 73 68 4c 69 73 74 65 6e 65 72 73 29 7b 74 68 69 73 2e 72 65 66 72 65 73 68 4c 69 73 74 65 6e 65 72 73 3d 5b 5d 7d 74 68 69 73 2e 72 65 66 72 65 73 68 4c 69 73 74 65 6e 65 72 73 2e 70 75 73 68 28 61 29 7d 7d 29 3b 50 72 69 6d 65 46 61 63 65 73 2e 77 69 64 67 65 74 2e 44 79 6e 61 6d 69 63 4f 76 65 72 6c 61 79 57 69 64 67 65 74 3d 50 72 69 6d 65 46 61 63 65 73 2e 77
                                                                      Data Ascii: n(a){if(!this.destroyListeners){this.destroyListeners=[]}this.destroyListeners.push(a)},addRefreshListener:function(a){if(!this.refreshListeners){this.refreshListeners=[]}this.refreshListeners.push(a)}});PrimeFaces.widget.DynamicOverlayWidget=PrimeFaces.w


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      8192.168.2.44974667.231.149.1224436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:40 UTC763OUTGET /securereader/javax.faces.resource/components.js.jsf?ln=primefaces&v=7.0.17 HTTP/1.1
                                                                      Host: securemail.americanfidelity.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
                                                                      2024-04-19 22:06:41 UTC577INHTTP/1.1 200 200
                                                                      Date: Fri, 19 Apr 2024 22:06:40 GMT
                                                                      Server:
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                      Expires: Fri, 26 Apr 2024 22:06:40 GMT
                                                                      Last-Modified: Tue, 15 Mar 2022 20:40:34 GMT
                                                                      ETag: W/"430302-1647376834000"
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      X-Content-Type-Options: nosniff
                                                                      Expect-CT: max-age=86400, enforce
                                                                      Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                      X-UA-Compatible: IE=edge
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: text/javascript
                                                                      2024-04-19 22:06:41 UTC7615INData Raw: 31 66 66 38 0d 0a 69 66 28 21 50 72 69 6d 65 46 61 63 65 73 2e 64 69 61 6c 6f 67 29 7b 50 72 69 6d 65 46 61 63 65 73 2e 64 69 61 6c 6f 67 3d 7b 7d 3b 50 72 69 6d 65 46 61 63 65 73 2e 64 69 61 6c 6f 67 2e 44 69 61 6c 6f 67 48 61 6e 64 6c 65 72 3d 7b 6f 70 65 6e 44 69 61 6c 6f 67 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 66 69 6e 64 52 6f 6f 74 57 69 6e 64 6f 77 28 29 2c 6b 3d 66 2e 73 6f 75 72 63 65 43 6f 6d 70 6f 6e 65 6e 74 49 64 2b 22 5f 64 6c 67 22 3b 69 66 28 68 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6b 29 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 6a 3d 66 2e 73 6f 75 72 63 65 43 6f 6d 70 6f 6e 65 6e 74 49 64 2e 72 65 70 6c 61 63 65 28 2f 3a 2f 67 2c 22 5f 22 29 2b 22 5f 64 6c 67 77 69 64
                                                                      Data Ascii: 1ff8if(!PrimeFaces.dialog){PrimeFaces.dialog={};PrimeFaces.dialog.DialogHandler={openDialog:function(f){var h=this.findRootWindow(),k=f.sourceComponentId+"_dlg";if(h.document.getElementById(k)){return}var j=f.sourceComponentId.replace(/:/g,"_")+"_dlgwid
                                                                      2024-04-19 22:06:41 UTC575INData Raw: 28 29 7d 2c 62 69 6e 64 4b 65 79 45 76 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 68 65 61 64 65 72 73 2e 6f 6e 28 22 66 6f 63 75 73 2e 61 63 63 6f 72 64 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 75 69 2d 74 61 62 73 2d 6f 75 74 6c 69 6e 65 22 29 7d 29 2e 6f 6e 28 22 62 6c 75 72 2e 61 63 63 6f 72 64 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 2d 74 61 62 73 2d 6f 75 74 6c 69 6e 65 22 29 7d 29 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 61 63 63 6f 72 64 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 62 3d 24 2e 75 69 2e 6b 65 79 43 6f 64 65 2c 61 3d 63 2e 77 68 69 63 68 3b 69 66 28 61 3d 3d 3d
                                                                      Data Ascii: ()},bindKeyEvents:function(){this.headers.on("focus.accordion",function(){$(this).addClass("ui-tabs-outline")}).on("blur.accordion",function(){$(this).removeClass("ui-tabs-outline")}).on("keydown.accordion",function(c){var b=$.ui.keyCode,a=c.which;if(a===
                                                                      2024-04-19 22:06:41 UTC2INData Raw: 0d 0a
                                                                      Data Ascii:
                                                                      2024-04-19 22:06:41 UTC8192INData Raw: 31 66 66 38 0d 0a 29 29 7d 7d 7d 2c 73 65 6c 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 70 61 6e 65 6c 73 2e 65 71 28 63 29 3b 69 66 28 74 68 69 73 2e 63 66 67 2e 6f 6e 54 61 62 43 68 61 6e 67 65 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 63 66 67 2e 6f 6e 54 61 62 43 68 61 6e 67 65 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 3b 69 66 28 61 3d 3d 3d 66 61 6c 73 65 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 7d 76 61 72 20 64 3d 74 68 69 73 2e 63 66 67 2e 64 79 6e 61 6d 69 63 26 26 21 74 68 69 73 2e 69 73 4c 6f 61 64 65 64 28 62 29 3b 69 66 28 74 68 69 73 2e 63 66 67 2e 6d 75 6c 74 69 70 6c 65 29 7b 74 68 69 73 2e 61 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 28 63 29 7d 65 6c 73 65 7b 74 68 69 73 2e 63 66 67 2e 61 63 74 69 76 65
                                                                      Data Ascii: 1ff8))}}},select:function(c){var b=this.panels.eq(c);if(this.cfg.onTabChange){var a=this.cfg.onTabChange.call(this,b);if(a===false){return false}}var d=this.cfg.dynamic&&!this.isLoaded(b);if(this.cfg.multiple){this.addToSelection(c)}else{this.cfg.active
                                                                      2024-04-19 22:06:41 UTC6INData Raw: 31 66 66 38 0d 0a
                                                                      Data Ascii: 1ff8
                                                                      2024-04-19 22:06:41 UTC8184INData Raw: 6f 77 6e 2e 6f 66 66 28 29 2e 70 72 6f 70 28 22 64 69 73 61 62 6c 65 64 22 2c 74 72 75 65 29 2e 61 64 64 43 6c 61 73 73 28 22 75 69 2d 73 74 61 74 65 2d 64 69 73 61 62 6c 65 64 22 29 7d 7d 2c 65 6e 61 62 6c 65 44 72 6f 70 64 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 64 72 6f 70 64 6f 77 6e 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 64 72 6f 70 64 6f 77 6e 2e 70 72 6f 70 28 22 64 69 73 61 62 6c 65 64 22 29 29 7b 74 68 69 73 2e 62 69 6e 64 44 72 6f 70 64 6f 77 6e 45 76 65 6e 74 73 28 29 3b 74 68 69 73 2e 64 72 6f 70 64 6f 77 6e 2e 70 72 6f 70 28 22 64 69 73 61 62 6c 65 64 22 2c 66 61 6c 73 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 75 69 2d 73 74 61 74 65 2d 64 69 73 61 62 6c 65 64 22 29 7d 7d 2c 62 69 6e 64 4b 65 79 45 76 65
                                                                      Data Ascii: own.off().prop("disabled",true).addClass("ui-state-disabled")}},enableDropdown:function(){if(this.dropdown.length&&this.dropdown.prop("disabled")){this.bindDropdownEvents();this.dropdown.prop("disabled",false).removeClass("ui-state-disabled")}},bindKeyEve
                                                                      2024-04-19 22:06:41 UTC2INData Raw: 0d 0a
                                                                      Data Ascii:
                                                                      2024-04-19 22:06:41 UTC8192INData Raw: 31 66 66 38 0d 0a 6f 61 64 22 2c 76 61 6c 75 65 3a 74 72 75 65 7d 29 7d 69 66 28 74 68 69 73 2e 68 61 73 42 65 68 61 76 69 6f 72 28 22 71 75 65 72 79 22 29 29 7b 74 68 69 73 2e 63 61 6c 6c 42 65 68 61 76 69 6f 72 28 22 71 75 65 72 79 22 2c 62 29 7d 65 6c 73 65 7b 50 72 69 6d 65 46 61 63 65 73 2e 61 6a 61 78 2e 52 65 71 75 65 73 74 2e 68 61 6e 64 6c 65 28 62 29 7d 7d 2c 73 68 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 61 6c 69 67 6e 50 61 6e 65 6c 28 29 3b 69 66 28 74 68 69 73 2e 63 66 67 2e 65 66 66 65 63 74 29 7b 74 68 69 73 2e 70 61 6e 65 6c 2e 73 68 6f 77 28 74 68 69 73 2e 63 66 67 2e 65 66 66 65 63 74 2c 7b 7d 2c 74 68 69 73 2e 63 66 67 2e 65 66 66 65 63 74 44 75 72 61 74 69 6f 6e 29 7d 65 6c 73 65 7b 74 68 69 73 2e 70 61 6e 65 6c 2e 73
                                                                      Data Ascii: 1ff8oad",value:true})}if(this.hasBehavior("query")){this.callBehavior("query",b)}else{PrimeFaces.ajax.Request.handle(b)}},show:function(){this.alignPanel();if(this.cfg.effect){this.panel.show(this.cfg.effect,{},this.cfg.effectDuration)}else{this.panel.s
                                                                      2024-04-19 22:06:41 UTC6INData Raw: 31 66 66 38 0d 0a
                                                                      Data Ascii: 1ff8
                                                                      2024-04-19 22:06:41 UTC8184INData Raw: 69 64 67 65 74 2e 65 78 74 65 6e 64 28 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 68 69 73 2e 5f 73 75 70 65 72 28 62 29 3b 74 68 69 73 2e 69 6e 70 75 74 3d 24 28 74 68 69 73 2e 6a 71 49 64 2b 22 5f 69 6e 70 75 74 22 29 3b 74 68 69 73 2e 6a 71 45 6c 3d 74 68 69 73 2e 63 66 67 2e 70 6f 70 75 70 3f 74 68 69 73 2e 69 6e 70 75 74 3a 24 28 74 68 69 73 2e 6a 71 49 64 2b 22 5f 69 6e 6c 69 6e 65 22 29 3b 76 61 72 20 67 3d 74 68 69 73 3b 74 68 69 73 2e 63 6f 6e 66 69 67 75 72 65 4c 6f 63 61 6c 65 28 29 3b 74 68 69 73 2e 62 69 6e 64 44 61 74 65 53 65 6c 65 63 74 4c 69 73 74 65 6e 65 72 28 29 3b 74 68 69 73 2e 62 69 6e 64 56 69 65 77 43 68 61 6e 67 65 4c 69 73 74 65 6e 65 72 28 29 3b 74 68 69 73 2e 62 69 6e 64 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 28
                                                                      Data Ascii: idget.extend({init:function(b){this._super(b);this.input=$(this.jqId+"_input");this.jqEl=this.cfg.popup?this.input:$(this.jqId+"_inline");var g=this;this.configureLocale();this.bindDateSelectListener();this.bindViewChangeListener();this.bindCloseListener(


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      9192.168.2.44974767.231.149.1224436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:41 UTC748OUTGET /securereader/javax.faces.resource/jsf.js.jsf?ln=javax.faces HTTP/1.1
                                                                      Host: securemail.americanfidelity.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
                                                                      2024-04-19 22:06:41 UTC576INHTTP/1.1 200 200
                                                                      Date: Fri, 19 Apr 2024 22:06:41 GMT
                                                                      Server:
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                      Expires: Fri, 26 Apr 2024 22:06:41 GMT
                                                                      Last-Modified: Tue, 15 Mar 2022 20:40:34 GMT
                                                                      ETag: W/"44376-1647376834000"
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      X-Content-Type-Options: nosniff
                                                                      Expect-CT: max-age=86400, enforce
                                                                      Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                      X-UA-Compatible: IE=edge
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: text/javascript
                                                                      2024-04-19 22:06:41 UTC7616INData Raw: 31 66 66 38 0d 0a 69 66 28 74 79 70 65 6f 66 20 4f 70 65 6e 41 6a 61 78 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 74 79 70 65 6f 66 20 4f 70 65 6e 41 6a 61 78 2e 68 75 62 2e 72 65 67 69 73 74 65 72 4c 69 62 72 61 72 79 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 4f 70 65 6e 41 6a 61 78 2e 68 75 62 2e 72 65 67 69 73 74 65 72 4c 69 62 72 61 72 79 28 22 6a 73 66 22 2c 22 77 77 77 2e 73 75 6e 2e 63 6f 6d 22 2c 22 32 2e 32 22 2c 6e 75 6c 6c 29 7d 69 66 28 21 28 28 6a 73 66 26 26 6a 73 66 2e 73 70 65 63 76 65 72 73 69 6f 6e 26 26 6a 73 66 2e 73 70 65 63 76 65 72 73 69 6f 6e 3e 3d 32 30 30 30 30 29 26 26 28 6a 73 66 2e 69 6d 70 6c 76 65 72 73 69 6f 6e 26 26 6a 73 66 2e 69 6d 70 6c 76 65 72 73 69 6f 6e 3e 3d 33 29 29 29 7b 76 61 72 20 6a 73 66 3d 7b 7d
                                                                      Data Ascii: 1ff8if(typeof OpenAjax!=="undefined"&&typeof OpenAjax.hub.registerLibrary!=="undefined"){OpenAjax.hub.registerLibrary("jsf","www.sun.com","2.2",null)}if(!((jsf&&jsf.specversion&&jsf.specversion>=20000)&&(jsf.implversion&&jsf.implversion>=3))){var jsf={}
                                                                      2024-04-19 22:06:41 UTC574INData Raw: 69 70 74 22 29 7b 63 6f 6e 74 69 6e 75 65 7d 7d 73 63 72 69 70 74 73 2e 70 75 73 68 28 73 63 72 69 70 74 53 74 72 29 7d 72 65 74 75 72 6e 20 73 63 72 69 70 74 73 7d 3b 76 61 72 20 72 65 6d 6f 76 65 53 63 72 69 70 74 73 3d 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 53 63 72 69 70 74 73 28 73 74 72 29 7b 72 65 74 75 72 6e 20 73 74 72 2e 72 65 70 6c 61 63 65 28 2f 3c 73 63 72 69 70 74 5b 5e 3e 5d 2a 74 79 70 65 3d 22 74 65 78 74 5c 2f 6a 61 76 61 73 63 72 69 70 74 22 5b 5e 3e 5d 2a 3e 28 5b 5c 53 5c 73 5d 2a 3f 29 3c 5c 2f 73 63 72 69 70 74 3e 2f 69 67 6d 2c 22 22 29 7d 3b 76 61 72 20 72 75 6e 53 63 72 69 70 74 73 3d 66 75 6e 63 74 69 6f 6e 20 72 75 6e 53 63 72 69 70 74 73 28 73 63 72 69 70 74 73 29 7b 69 66 28 21 73 63 72 69 70 74 73 7c 7c 73 63 72 69 70
                                                                      Data Ascii: ipt"){continue}}scripts.push(scriptStr)}return scripts};var removeScripts=function removeScripts(str){return str.replace(/<script[^>]*type="text\/javascript"[^>]*>([\S\s]*?)<\/script>/igm,"")};var runScripts=function runScripts(scripts){if(!scripts||scrip
                                                                      2024-04-19 22:06:41 UTC2INData Raw: 0d 0a
                                                                      Data Ascii:
                                                                      2024-04-19 22:06:41 UTC8192INData Raw: 31 66 66 38 0d 0a 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 75 6e 53 63 72 69 70 74 28 68 65 61 64 2c 6c 6f 61 64 65 64 53 63 72 69 70 74 55 72 6c 73 2c 73 63 72 69 70 74 73 2c 30 29 7d 3b 76 61 72 20 72 75 6e 53 63 72 69 70 74 3d 66 75 6e 63 74 69 6f 6e 20 72 75 6e 53 63 72 69 70 74 28 68 65 61 64 2c 6c 6f 61 64 65 64 53 63 72 69 70 74 55 72 6c 73 2c 73 63 72 69 70 74 73 2c 69 6e 64 65 78 29 7b 69 66 28 69 6e 64 65 78 3e 3d 73 63 72 69 70 74 73 2e 6c 65 6e 67 74 68 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 66 69 6e 64 73 72 63 3d 2f 73 72 63 3d 22 28 5b 5c 53 5d 2a 3f 29 22 2f 69 6d 3b 76 61 72 20 73 74 72 69 70 53 74 61 72 74 3d 2f 5e 5c 73 2a 28 3c 21 2d 2d 29 2a 5c 73 2a 28 5c 2f 5c 2f 29 2a 5c 73 2a 28 5c 2f 5c 2a 29 2a 5c
                                                                      Data Ascii: 1ff8cument.documentElement;runScript(head,loadedScriptUrls,scripts,0)};var runScript=function runScript(head,loadedScriptUrls,scripts,index){if(index>=scripts.length){return}var findsrc=/src="([\S]*?)"/im;var stripStart=/^\s*(...)*\s*(\/\/)*\s*(\/\*)*\
                                                                      2024-04-19 22:06:41 UTC6INData Raw: 31 66 66 38 0d 0a
                                                                      Data Ascii: 1ff8
                                                                      2024-04-19 22:06:41 UTC8184INData Raw: 2d 31 7d 7d 63 61 74 63 68 28 65 78 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 29 7b 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6e 61 6d 65 29 7d 7d 7d 7d 3b 76 61 72 20 63 6c 6f 6e 65 41 74 74 72 69 62 75 74 65 73 3d 66 75 6e 63 74 69 6f 6e 20 63 6c 6f 6e 65 41 74 74 72 69 62 75 74 65 73 28 74 61 72 67 65 74 2c 73 6f 75 72 63 65 29 7b 76 61 72 20 63 6f 72 65 45 6c 65 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 3d 5b 22 63 6c 61 73 73 4e 61 6d 65 22 2c 22 74 69 74 6c 65 22 2c 22 6c 61 6e 67 22 2c 22 78 6d 6c 6c 61 6e 67 22 5d 3b 76 61 72 20 69 6e 70 75 74 45 6c 65 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 3d 5b 22 6e 61 6d 65 22 2c 22 76 61 6c 75 65 22 2c 22 73 69 7a 65 22 2c 22 6d 61 78 4c 65
                                                                      Data Ascii: -1}}catch(ex){return function(name){return element.getAttribute(name)}}}};var cloneAttributes=function cloneAttributes(target,source){var coreElementProperties=["className","title","lang","xmllang"];var inputElementProperties=["name","value","size","maxLe
                                                                      2024-04-19 22:06:41 UTC2INData Raw: 0d 0a
                                                                      Data Ascii:
                                                                      2024-04-19 22:06:41 UTC8192INData Raw: 31 66 66 38 0d 0a 24 2f 67 2c 22 22 29 3b 76 61 72 20 70 61 72 73 65 72 45 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 76 61 72 20 74 61 67 3d 64 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 76 61 72 20 74 61 62 6c 65 45 6c 65 6d 65 6e 74 73 3d 5b 22 74 64 22 2c 22 74 68 22 2c 22 74 72 22 2c 22 74 62 6f 64 79 22 2c 22 74 68 65 61 64 22 2c 22 74 66 6f 6f 74 22 5d 3b 76 61 72 20 69 73 49 6e 54 61 62 6c 65 3d 66 61 6c 73 65 3b 66 6f 72 28 76 61 72 20 74 65 69 3d 30 2c 74 65 6c 3d 74 61 62 6c 65 45 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 65 69 3c 74 65 6c 3b 74 65 69 2b 2b 29 7b 69 66 28 74 61 62 6c 65 45 6c 65 6d 65 6e 74 73 5b 74 65 69 5d 3d 3d 74 61 67 29
                                                                      Data Ascii: 1ff8$/g,"");var parserElement=document.createElement("div");var tag=d.nodeName.toLowerCase();var tableElements=["td","th","tr","tbody","thead","tfoot"];var isInTable=false;for(var tei=0,tel=tableElements.length;tei<tel;tei++){if(tableElements[tei]==tag)
                                                                      2024-04-19 22:06:41 UTC6INData Raw: 31 66 66 38 0d 0a
                                                                      Data Ascii: 1ff8
                                                                      2024-04-19 22:06:41 UTC8184INData Raw: 72 6f 6a 65 63 74 53 74 61 67 65 28 29 3d 3d 3d 22 44 65 76 65 6c 6f 70 6d 65 6e 74 22 29 7b 69 66 28 73 74 61 74 75 73 3d 3d 22 73 65 72 76 65 72 45 72 72 6f 72 22 29 7b 61 6c 65 72 74 28 22 73 65 72 76 65 72 45 72 72 6f 72 3a 20 22 2b 73 65 72 76 65 72 45 72 72 6f 72 4e 61 6d 65 2b 22 20 22 2b 73 65 72 76 65 72 45 72 72 6f 72 4d 65 73 73 61 67 65 29 7d 65 6c 73 65 7b 61 6c 65 72 74 28 73 74 61 74 75 73 2b 22 3a 20 22 2b 64 61 74 61 2e 64 65 73 63 72 69 70 74 69 6f 6e 29 7d 7d 7d 3b 76 61 72 20 73 65 6e 64 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 45 76 65 6e 74 28 72 65 71 75 65 73 74 2c 63 6f 6e 74 65 78 74 2c 73 74 61 74 75 73 29 7b 76 61 72 20 64 61 74 61 3d 7b 7d 3b 64 61 74 61 2e 74 79 70 65 3d 22 65 76 65 6e 74 22 3b 64 61 74 61 2e
                                                                      Data Ascii: rojectStage()==="Development"){if(status=="serverError"){alert("serverError: "+serverErrorName+" "+serverErrorMessage)}else{alert(status+": "+data.description)}}};var sendEvent=function sendEvent(request,context,status){var data={};data.type="event";data.


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      10192.168.2.44974867.231.149.1224436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:41 UTC766OUTGET /securereader/javax.faces.resource/hotkey/hotkey.js.jsf?ln=primefaces&v=7.0.17 HTTP/1.1
                                                                      Host: securemail.americanfidelity.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: script
                                                                      Referer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
                                                                      2024-04-19 22:06:41 UTC569INHTTP/1.1 200 200
                                                                      Date: Fri, 19 Apr 2024 22:06:41 GMT
                                                                      Server:
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                      Expires: Fri, 26 Apr 2024 22:06:41 GMT
                                                                      Last-Modified: Tue, 15 Mar 2022 20:40:34 GMT
                                                                      ETag: W/"2266-1647376834000"
                                                                      Content-Length: 2266
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      X-Content-Type-Options: nosniff
                                                                      Expect-CT: max-age=86400, enforce
                                                                      Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                      X-UA-Compatible: IE=edge
                                                                      Connection: close
                                                                      Content-Type: text/javascript
                                                                      2024-04-19 22:06:41 UTC2266INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 68 6f 74 6b 65 79 73 3d 7b 76 65 72 73 69 6f 6e 3a 22 30 2e 32 2e 30 22 2c 73 70 65 63 69 61 6c 4b 65 79 73 3a 7b 38 3a 22 62 61 63 6b 73 70 61 63 65 22 2c 39 3a 22 74 61 62 22 2c 31 30 3a 22 72 65 74 75 72 6e 22 2c 31 33 3a 22 72 65 74 75 72 6e 22 2c 31 36 3a 22 73 68 69 66 74 22 2c 31 37 3a 22 63 74 72 6c 22 2c 31 38 3a 22 61 6c 74 22 2c 31 39 3a 22 70 61 75 73 65 22 2c 32 30 3a 22 63 61 70 73 6c 6f 63 6b 22 2c 32 37 3a 22 65 73 63 22 2c 33 32 3a 22 73 70 61 63 65 22 2c 33 33 3a 22 70 61 67 65 75 70 22 2c 33 34 3a 22 70 61 67 65 64 6f 77 6e 22 2c 33 35 3a 22 65 6e 64 22 2c 33 36 3a 22 68 6f 6d 65 22 2c 33 37 3a 22 6c 65 66 74 22 2c 33 38 3a 22 75 70 22 2c 33 39 3a 22 72 69 67 68 74 22 2c 34 30 3a 22 64 6f 77
                                                                      Data Ascii: (function(b){b.hotkeys={version:"0.2.0",specialKeys:{8:"backspace",9:"tab",10:"return",13:"return",16:"shift",17:"ctrl",18:"alt",19:"pause",20:"capslock",27:"esc",32:"space",33:"pageup",34:"pagedown",35:"end",36:"home",37:"left",38:"up",39:"right",40:"dow


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      11192.168.2.44975067.231.149.1224436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:42 UTC816OUTGET /formpostdir/Image?c=logo&b=1&r=e2713817-be94-4754-b5ad-76b46e361350 HTTP/1.1
                                                                      Host: securemail.americanfidelity.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: image
                                                                      Referer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
                                                                      2024-04-19 22:06:42 UTC525INHTTP/1.1 200 200
                                                                      Date: Fri, 19 Apr 2024 22:06:42 GMT
                                                                      Server:
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                      Cache-Control: max-age=2592000
                                                                      Expires: Sun, 19 May 2024 22:06:42 GMT
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      X-Content-Type-Options: nosniff
                                                                      Expect-CT: max-age=86400, enforce
                                                                      Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                      X-UA-Compatible: IE=edge
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: image/gif
                                                                      2024-04-19 22:06:42 UTC2204INData Raw: 38 39 35 0d 0a 47 49 46 38 39 61 bb 00 2a 00 f7 00 00 00 00 00 01 01 01 02 02 02 03 03 03 04 04 04 05 05 05 06 06 06 07 07 07 08 08 08 09 09 09 0a 0a 0a 0b 0b 0b 0c 0c 0c 0d 0d 0d 0e 0e 0e 0f 0f 0f 10 10 10 12 12 12 13 13 13 14 14 14 15 15 15 16 16 16 17 17 17 18 18 18 19 19 19 1a 1a 1a 1b 1b 1b 1c 1c 1c 1d 1d 1d 1e 1e 1e 1f 1f 1f 20 20 20 21 21 21 22 22 22 23 23 23 24 24 24 25 25 25 26 26 26 27 27 27 28 28 28 29 29 29 2a 2a 2a 2b 2b 2b 2d 2d 2d 2f 2f 2f 30 30 30 31 31 31 33 33 33 34 34 34 35 35 35 36 36 36 37 37 37 38 38 38 39 39 39 3a 3a 3a 3b 3b 3b 3c 3c 3c 3e 3e 3e 3f 3f 3f 40 40 40 41 41 41 43 43 43 44 44 44 45 45 45 46 46 46 48 48 48 4a 4a 4a 4b 4b 4b 4c 4c 4c 4d 4d 4d 4e 4e 4e 4f 4f 4f 50 50 50 51 51 51 52 52 52 54 54 54 56 56 56 57 57 57 58 58 58
                                                                      Data Ascii: 895GIF89a* !!!"""###$$$%%%&&&'''((()))***+++---///000111333444555666777888999:::;;;<<<>>>???@@@AAACCCDDDEEEFFFHHHJJJKKKLLLMMMNNNOOOPPPQQQRRRTTTVVVWWWXXX
                                                                      2024-04-19 22:06:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      12192.168.2.44974967.231.149.1224436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:42 UTC780OUTGET /formpostdir/images/TipClose.gif HTTP/1.1
                                                                      Host: securemail.americanfidelity.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: image
                                                                      Referer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
                                                                      2024-04-19 22:06:42 UTC613INHTTP/1.1 200 200
                                                                      Date: Fri, 19 Apr 2024 22:06:42 GMT
                                                                      Server:
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                      Accept-Ranges: bytes
                                                                      ETag: W/"64-1662740746000"
                                                                      Last-Modified: Fri, 09 Sep 2022 16:25:46 GMT
                                                                      Content-Length: 64
                                                                      Cache-Control: max-age=2592000
                                                                      Expires: Sun, 19 May 2024 22:06:42 GMT
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      X-Content-Type-Options: nosniff
                                                                      Expect-CT: max-age=86400, enforce
                                                                      Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                      X-UA-Compatible: IE=edge
                                                                      Connection: close
                                                                      Content-Type: image/gif
                                                                      2024-04-19 22:06:42 UTC64INData Raw: 47 49 46 38 39 61 08 00 08 00 91 02 00 99 8d 6c 67 5f 49 ff ff ff 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 08 00 08 00 00 02 11 0c 84 02 66 b8 f7 5e 5a 6d 86 aa 8c 94 99 bb 50 00 00 3b
                                                                      Data Ascii: GIF89alg_I!,f^ZmP;


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      13192.168.2.44975267.231.149.1224436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:42 UTC782OUTGET /formpostdir/images/BangBullet.gif HTTP/1.1
                                                                      Host: securemail.americanfidelity.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: image
                                                                      Referer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
                                                                      2024-04-19 22:06:43 UTC613INHTTP/1.1 200 200
                                                                      Date: Fri, 19 Apr 2024 22:06:42 GMT
                                                                      Server:
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                      Accept-Ranges: bytes
                                                                      ETag: W/"79-1662740746000"
                                                                      Last-Modified: Fri, 09 Sep 2022 16:25:46 GMT
                                                                      Content-Length: 79
                                                                      Cache-Control: max-age=2592000
                                                                      Expires: Sun, 19 May 2024 22:06:42 GMT
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      X-Content-Type-Options: nosniff
                                                                      Expect-CT: max-age=86400, enforce
                                                                      Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                      X-UA-Compatible: IE=edge
                                                                      Connection: close
                                                                      Content-Type: image/gif
                                                                      2024-04-19 22:06:43 UTC79INData Raw: 47 49 46 38 39 61 08 00 08 00 a2 04 00 ff ff 00 66 66 00 00 00 00 99 99 00 ff ff ff 00 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 04 00 2c 00 00 00 00 08 00 08 00 00 03 14 48 04 0c ba 40 08 06 e3 6c 2c 04 cc c6 e0 20 a4 51 0a a6 24 00 3b
                                                                      Data Ascii: GIF89aff!,H@l, Q$;


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      14192.168.2.44975167.231.149.1224436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:42 UTC783OUTGET /formpostdir/images/CheckBullet.gif HTTP/1.1
                                                                      Host: securemail.americanfidelity.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: image
                                                                      Referer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
                                                                      2024-04-19 22:06:43 UTC613INHTTP/1.1 200 200
                                                                      Date: Fri, 19 Apr 2024 22:06:42 GMT
                                                                      Server:
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                      Accept-Ranges: bytes
                                                                      ETag: W/"64-1662740746000"
                                                                      Last-Modified: Fri, 09 Sep 2022 16:25:46 GMT
                                                                      Content-Length: 64
                                                                      Cache-Control: max-age=2592000
                                                                      Expires: Sun, 19 May 2024 22:06:42 GMT
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      X-Content-Type-Options: nosniff
                                                                      Expect-CT: max-age=86400, enforce
                                                                      Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                      X-UA-Compatible: IE=edge
                                                                      Connection: close
                                                                      Content-Type: image/gif
                                                                      2024-04-19 22:06:43 UTC64INData Raw: 47 49 46 38 39 61 08 00 08 00 91 03 00 00 bf 00 ff ff ff 80 ff 80 ff ff ff 21 f9 04 01 00 00 03 00 2c 00 00 00 00 08 00 08 00 00 02 11 dc 80 60 97 c8 1d 1a 0a 62 56 0a b1 43 d5 99 66 14 00 3b
                                                                      Data Ascii: GIF89a!,`bVCf;


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      15192.168.2.44975367.231.149.1224436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:42 UTC781OUTGET /formpostdir/fonts/sourcesanspro-regular.ttf.woff HTTP/1.1
                                                                      Host: securemail.americanfidelity.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      Origin: https://securemail.americanfidelity.com
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: font
                                                                      Referer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
                                                                      2024-04-19 22:06:43 UTC615INHTTP/1.1 200 200
                                                                      Date: Fri, 19 Apr 2024 22:06:42 GMT
                                                                      Server:
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                      Accept-Ranges: bytes
                                                                      ETag: W/"128612-1662740748000"
                                                                      Last-Modified: Fri, 09 Sep 2022 16:25:48 GMT
                                                                      Content-Length: 128612
                                                                      Cache-Control: max-age=0
                                                                      Expires: Fri, 19 Apr 2024 22:06:42 GMT
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      X-Content-Type-Options: nosniff
                                                                      Expect-CT: max-age=86400, enforce
                                                                      Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                      X-UA-Compatible: IE=edge
                                                                      Connection: close
                                                                      Content-Type: font/woff
                                                                      2024-04-19 22:06:43 UTC7577INData Raw: 77 4f 46 46 00 01 00 00 00 01 f6 64 00 13 00 00 00 04 7c 48 00 02 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 41 53 45 00 01 e5 18 00 00 00 3a 00 00 00 3a 8b 19 94 b1 44 53 49 47 00 01 e5 54 00 00 11 0d 00 00 18 fc 90 16 06 f3 47 44 45 46 00 01 76 8c 00 00 02 78 00 00 03 c2 83 24 87 b4 47 50 4f 53 00 01 79 04 00 00 51 4d 00 01 02 16 0c ca 3b 13 47 53 55 42 00 01 ca 54 00 00 1a c2 00 00 3c 5a 92 a2 9d 89 4f 53 2f 32 00 00 02 24 00 00 00 59 00 00 00 60 5d b0 d7 80 63 6d 61 70 00 00 0e 38 00 00 1d 58 00 00 36 86 97 c0 f1 5b 63 76 74 20 00 00 2c e8 00 00 00 2a 00 00 00 2a 01 22 0d ca 66 70 67 6d 00 00 2b 90 00 00 01 02 00 00 01 73 06 59 9c 37 67 61 73 70 00 01 76 84 00 00 00 08 00 00 00 08 ff ff 00 03 67 6c 79 66 00 00 3f ec 00 01 0e
                                                                      Data Ascii: wOFFd|HBASE::DSIGTGDEFvx$GPOSyQM;GSUBT<ZOS/2$Y`]cmap8X6[cvt ,**"fpgm+sY7gaspvglyf?
                                                                      2024-04-19 22:06:43 UTC607INData Raw: a0 7f e6 54 a1 9e d9 df 0b c7 a9 af 14 fc a5 57 76 dd c2 f1 d9 b5 4a 9d b8 33 bb 3e 01 b1 06 7d 53 40 72 22 74 8e 82 7c 0d bd 53 40 72 1f 74 8f 82 bc 0c fd 53 80 50 47 a0 83 94 16 e0 68 85 1e c4 7a 4c c6 b9 d9 9e a5 66 0c c2 da 20 e3 6c d0 50 a1 81 d9 3e 85 96 d9 de 1a a9 6f 16 f6 23 2c c9 f6 00 68 30 d6 13 32 5a 81 13 15 7a 08 6b e3 8c f3 b2 bd 09 c8 1b d0 99 05 08 f1 c8 4d 33 2e 02 cd 14 7a 2c db b3 d0 46 63 ac 10 67 a8 77 7c 4a 46 6b 70 aa 42 43 b3 b3 10 2e d6 38 2c c4 e2 88 ec 2c 04 f1 c3 33 14 42 0d 82 4e 54 50 cf a0 17 0b d0 d3 d9 59 08 a8 5b 7c 8e 42 4f 66 67 27 74 c8 ce 45 e8 9c ed b9 55 16 c3 e7 65 2c 06 e7 2b 52 7b f8 82 8c 1b b3 fd 5f a8 b5 a1 b0 67 a1 57 b6 9f d6 5a 9f 0a 7b 10 6e ca f6 df 46 eb 04 f4 b8 72 3b b8 54 91 5c cf 97 65 f4 cd f6 79
                                                                      Data Ascii: TWvJ3>}S@r"t|S@rtSPGhzLf lP>o#,h02ZzkM3.z,Fcgw|JFkpBC.8,,3BNTPY[|BOfg'tEUe,+R{_gWZ{nFr;T\ey
                                                                      2024-04-19 22:06:43 UTC8192INData Raw: ff 99 81 da 66 aa 29 04 dd 65 aa 2b 8c 9c 69 6a 28 f4 3e d6 c3 15 46 7e 33 8d 15 86 56 33 67 28 84 1c 61 5a 2b 8c 38 35 17 2b 8c 58 33 c8 19 46 62 1e f1 68 10 eb 46 e2 19 fa cc 20 76 cd 0d 6a 3f 73 a3 22 e7 68 ba 2a 72 8e 06 71 63 6e d5 b3 33 88 0f 23 3e 02 dd 64 e0 bf 46 7c 14 9a c8 c0 1f 8d f8 21 74 90 81 0f 1a c9 19 d0 43 46 f6 20 fe f7 23 56 e8 51 33 1a 8f a1 57 cc 93 19 72 67 f9 29 85 65 8f 63 15 b1 ab 79 56 11 fb 99 e7 15 86 6e 33 f0 53 33 41 5b 31 33 5b f1 f8 3c 33 47 f1 c8 33 66 ae e2 e5 ac e6 2b 1e 7e 6f 16 28 1e d7 61 16 2a 09 b4 8b 41 7e 34 d0 50 09 b4 8b 91 33 45 fe 4b a0 57 cc 52 c5 c3 8e 06 3a d7 20 0f 25 d0 25 06 7e 6d e0 cf 5e f6 f0 99 92 88 ad 36 28 09 f4 81 f9 5c 49 c4 6e 1b 95 04 fa c0 6c 52 12 68 11 b3 59 49 a0 2d cc 16 c5 23 ff 98 6d
                                                                      Data Ascii: f)e+ij(>F~3V3g(aZ+85+X3FbhF vj?s"h*rqcn3#>dF|!tCF #VQ3Wrg)ecyVn3S3A[13[<3G3f+~o(a*A~4P3EKWR: %%~m^6(\InlRhYI-#m
                                                                      2024-04-19 22:06:43 UTC8176INData Raw: 93 77 66 77 66 76 42 4f 4e 3d 39 ef c4 8d b3 39 87 db db dd 4b ba 88 a4 d3 29 23 01 ca c9 20 01 02 13 64 61 30 5f 83 30 18 0c c2 80 65 01 16 0a b6 c1 18 8c b0 31 ec 61 30 20 0b 19 63 0c 42 88 68 c1 57 08 dd ec af 52 57 77 ef cc 9e 64 7f ff f9 81 6e b7 f7 33 3d dd 55 af aa de 7b f5 ea 05 4e c7 1d e1 38 be ce ff 21 a7 e1 4c 9c 95 eb e7 5c dc 19 ee 61 8e 9b 3d 0c 7f 94 fc 8f 70 1c 67 6f 1d a1 00 8f 00 9e d3 b5 8e 3c c2 69 39 f0 dc a3 9c 01 fe c9 d9 fb 87 e0 0d b6 47 38 0b c6 ec 14 7b 14 3e 4d ba 72 b0 2b 17 bd 2a 0f 38 a2 f6 68 a2 04 44 2b 70 8c 03 31 0c 0c 29 3b 30 08 47 c0 93 ed 38 b8 6a b1 a6 6d 2c dd 35 30 f5 93 a9 4a fe 0e 70 f8 f6 db f9 3f 3c 77 e5 f0 5d 67 ce dc 05 16 4f dc 70 c3 89 d2 d3 ed 0a f8 ea d3 3f 84 ed e3 61 db 39 3e c8 df 03 7b 60 e7 b6 a4
                                                                      Data Ascii: wfwfvBON=99K)# da0_0e1a0 cBhWRWwdn3=U{N8!L\a=pgo<i9G8{>Mr+*8hD+p1);0G8jm,50Jp?<w]gOp?a9>{`
                                                                      2024-04-19 22:06:43 UTC8192INData Raw: ed a6 17 9f f7 a2 9c 18 50 3b d8 46 07 e2 61 ec fc 84 dc 2c c3 34 50 27 cc 1c 0d 7b f1 b9 8a e4 9f 5b 65 6e 96 35 29 2c 07 eb 43 c8 1b 40 ec 1a 93 a4 de a7 4a a1 49 e0 c6 64 bd 4f 08 f6 a1 78 a4 62 47 98 52 b6 10 e8 b7 38 4d ae be c2 83 52 ac d2 57 73 59 67 22 e2 37 35 82 99 ce a8 25 fb 48 10 ee 53 f5 19 b3 0d 68 95 d1 4b c8 3e 85 78 e7 4f b0 af e0 04 d4 02 df f3 3f 8c d4 52 47 69 e5 71 7c 7a 3f 97 a7 9f 21 b9 83 f6 f0 1e 8a 20 7b 4d 05 df 9d d8 56 45 4a 40 bc ce 9c 56 87 f0 55 04 5e 4d 32 2f f6 99 ed ee 31 5d 82 c4 c9 0c d1 90 86 52 91 04 3f a0 60 9b 22 48 11 72 26 88 3b f1 97 5b fb df f6 6e a3 90 0c a5 17 82 d1 d8 a9 46 63 ce 1a dc 5f 29 cc 96 3c 9a f6 17 81 37 dd 08 8b 83 fe 50 64 a5 32 b6 11 a8 9c f6 c4 d6 a3 c6 1e 30 bc bf 2a 0c 80 1f 8d 0c 56 17 0d
                                                                      Data Ascii: P;Fa,4P'{[en5),C@JIdOxbGR8MRWsYg"75%HShK>xO?RGiq|z?! {MVEJ@VU^M2/1]R?`"Hr&;[nFc_)<7Pd20*V
                                                                      2024-04-19 22:06:43 UTC8176INData Raw: 71 d5 7a 41 55 b7 b1 ba e7 7e 43 96 36 24 57 06 12 8b 1a 69 67 a1 a8 81 f8 f0 a9 07 e8 f9 8a 60 3e ba 1f 79 93 02 67 7c 51 14 17 e3 ed 67 39 45 ad c6 88 cc a7 3b de a5 34 c9 bb b7 49 59 48 b7 aa 5e a3 9b ee 74 fa 69 c1 48 92 a3 b0 4b 9d 46 d2 32 bd 41 59 a6 f1 8f 4f cf 19 6d 26 ad d1 da 33 73 ea 8d 5b 0b c6 5e a3 d6 da 8f 2a 36 22 10 55 6c 84 ad fe 1d a9 c7 08 b4 b0 fd 5e 71 2a 36 33 dd fe 11 be 88 4d 89 ed 1f 49 34 e3 bf c1 05 64 49 d8 71 d6 20 c7 19 cb a7 ca 28 73 04 84 d8 59 56 3f 96 d0 3a 6c e5 41 39 45 34 32 cb b5 02 25 61 bf 8a ea 1d 26 e4 62 88 ee bf df ba d8 ec b1 a0 62 88 07 f7 f3 39 54 f2 90 16 43 9c 6c 7b 41 2f 29 86 d8 fe 6f 24 13 50 fe d1 f7 63 9f e7 e6 9e f5 24 65 ab 37 52 af 00 76 7f 93 2a 4b 42 cd 41 a3 a8 1e a9 71 89 1f b9 ff f0 54 af bf
                                                                      Data Ascii: qzAU~C6$Wig`>yg|Qg9E;4IYH^tiHKF2AYOm&3s[^*6"Ul^q*63MI4dIq (sYV?:lA9E42%a&bb9TCl{A/)o$Pc$e7Rv*KBAqT
                                                                      2024-04-19 22:06:43 UTC8192INData Raw: ec d7 d9 47 18 37 63 66 10 12 6f 13 ae 33 a6 e1 63 be 46 12 0a 45 69 3f ed 68 6e 45 c3 11 f2 23 03 a2 67 2f 5e bd 29 d7 d4 bc a6 b9 a9 b9 ff c2 d1 00 d0 69 9d a3 57 ae 0a 00 4b e2 dc 55 ec 23 85 9b be f4 fc ae fc d6 d6 e6 dc e6 cc 70 b7 bb 33 38 ba a7 bf c3 db 17 19 bd 64 e2 fc 14 3d c7 bb 9e 79 01 fc 84 8d 4a 2f 40 de 5a 46 2e fd 30 a6 0f 82 2d cc 13 90 ae a0 74 4c 63 3d cc 13 ec 1d 84 c6 92 fc dc 39 f0 34 f3 35 d8 76 29 e4 0c 6a bb 14 b6 1d e5 fb 69 41 70 d7 5a 6d a0 c8 3e b2 f9 13 e8 3e 94 fd 76 1f f3 17 78 dd c6 d4 01 83 00 87 73 ad fd 20 af 08 ae 0e 14 2d 6b 37 df fa 17 f4 be 3f b2 19 70 86 84 c5 91 22 2d 43 30 53 ff 00 0e 31 eb d9 3b e1 df 99 6a cf 78 c1 17 5b 15 d1 e6 e9 b6 12 7b a7 ea 59 15 7a c6 1e 36 0f 1e 92 c8 91 96 06 cc 54 2e bf 0b e5 f6 99
                                                                      Data Ascii: G7cfo3cFEi?hnE#g/^)iWKU#p38d=yJ/@ZF.0-tLc=945v)jiApZm>>vxs -k7?p"-C0S1;jx[{Yz6T.
                                                                      2024-04-19 22:06:43 UTC8176INData Raw: 84 90 53 5d e3 fc 11 5a 79 10 d5 0c a5 d1 7e 27 ad 4f 6d cc 72 eb 2d c6 8f 8d 93 b7 e8 c2 54 04 97 aa 52 aa 41 b0 d2 04 32 83 b7 f7 f4 f4 95 06 38 39 7d f3 3e 59 b3 ba 65 ac 4d 63 6a d6 42 8b c8 1a 56 aa a0 2d 11 c2 d2 fa cf 9c ec 86 7b dc f5 13 33 93 d8 3e ca 76 ac fa cc fc a3 64 1f 61 bf 83 fb e4 60 56 37 f4 ee 89 33 90 f5 f8 a4 06 8a 14 c8 b1 5e ce e5 22 6b 0f 71 3d 33 e9 48 92 80 d0 1b b2 f5 16 a8 a1 0a d7 0d 2b 81 1b 4b c7 c0 e2 a9 a7 2e de f4 ea dc dc ab 73 a4 a9 68 0b fe f1 8f 91 f9 f1 28 f1 ef 83 d7 d8 17 59 39 e8 61 b8 f5 f1 1b bc 3e fe 8b 62 9e 99 71 04 1c db dd 12 0d 9c 49 31 41 c6 d7 88 74 9a 39 a0 fc a0 79 c9 56 8c d7 c1 c5 96 23 b5 79 c9 47 b3 be 15 89 eb ba 46 8f 69 81 b3 7d f1 fb 4a 47 02 8d ed 70 96 eb 3b ec 23 c9 43 56 60 ff 17 b6 c4 4b
                                                                      Data Ascii: S]Zy~'Omr-TRA289}>YeMcjBV-{3>vda`V73^"kq=3H+K.sh(Y9a>bqI1At9yV#yGFi}JGp;#CV`K
                                                                      2024-04-19 22:06:43 UTC8192INData Raw: 76 14 a1 e6 aa e9 d0 fb de 42 d4 82 16 b2 27 a7 f1 b5 38 8c c1 62 7b c8 ec d1 f8 4d 6d ec 3d e2 7e a8 51 72 43 a4 37 69 b5 ea c2 2d 9a ae 8e ce 1e 9d 2e 60 b1 c3 b9 e8 82 f3 f7 2a 38 7f 8d 8c 0b f6 64 13 ec 5d 98 b7 fa cc d4 72 7a 82 31 d3 3e 99 69 7f 00 8f 83 8a d4 61 ee fc 89 93 ee 9f e2 5e 12 aa a1 41 6f 81 00 c4 42 85 57 6d 1f cf df 3c 35 3b 3b b1 bc 29 93 c9 64 3d 95 dd 02 c5 d5 93 ab e6 b3 5d 85 7c f1 c7 70 9c f2 2b 27 4b 5c ec 55 70 ff 59 c7 9c 04 7b 32 c0 2b f4 63 7c 9f 82 f0 d3 0c fe d4 8c 3d 4a 1c 26 93 09 d7 2d 71 32 41 3c a3 23 f0 3e 52 71 71 8c 56 ec 43 6b 71 12 f7 29 02 3f 4d d5 15 cf 48 eb 0e 56 80 6b a2 93 61 f2 7c 95 b8 c2 a3 29 97 a0 d4 28 3e bd 00 dc 3c 75 d9 d6 d2 f0 39 9f 5c 37 7d e1 42 26 dc 35 1e 88 77 ca 58 fb 80 3f 3f ea 6c 1b 4f
                                                                      Data Ascii: vB'8b{Mm=~QrC7i-.`*8d]rz1>ia^AoBWm<5;;)d=]|p+'K\UpY{2+c|=J&-q2A<#>RqqVCkq)?MHVka|)(><u9\7}B&5wX??lO
                                                                      2024-04-19 22:06:43 UTC8176INData Raw: 8e d1 0a be be d9 02 c1 5a 9f 47 71 62 45 cf 0b 87 68 e5 4a a3 2e 48 45 bc 62 58 d8 60 a9 40 e4 bc c9 e0 fa 9e c2 e6 7a 28 3c bc ad d8 bb d9 dd ed a8 c7 c6 37 ca 7f f9 0b f5 ba e1 48 d5 09 7e e2 0f 86 46 f7 0e 8e 9f 38 1a 48 b9 8b 0e cf e6 9d f5 99 f9 2e 1e cb 43 df c4 bc 04 4a 05 7c fc b2 5c 33 2b f0 ac 9d 2b c2 0a af 92 87 91 9d 34 c4 5f 34 a2 8e 16 4c 54 d0 8c 01 4d d9 56 b4 b5 57 e4 0c 66 b5 e3 0b 0b e3 13 f3 f3 87 3a 2f d8 53 dc 32 18 0c 0e 6e 29 9e 70 a1 ea ec f9 f9 be fd bb 76 ed db b7 6b d7 fe 77 4e fe 88 e0 99 7b f0 9c df 43 e6 08 cd 3d 24 67 c0 3d cb 7d 48 57 48 8f a4 94 cc 0a 64 50 8a 8e ba 2a d1 d8 0f f6 1b 13 a8 c8 20 16 b5 ba 0a ca 46 4c 6d 0a 36 49 e0 98 4d f5 a1 0b 36 2f 2c ec fa b7 9d d7 f5 0c 7b 8a 53 49 f0 bd 68 7e d7 bb 47 df 7d fe f9
                                                                      Data Ascii: ZGqbEhJ.HEbX`@z(<7H~F8H.CJ|\3++4_4LTMVWf:/S2n)pvkwN{C=$g=}HWHdP* FLm6IM6/,{SIh~G}


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      16192.168.2.44975667.231.149.1224436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:43 UTC453OUTGET /formpostdir/images/TipClose.gif HTTP/1.1
                                                                      Host: securemail.americanfidelity.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
                                                                      2024-04-19 22:06:43 UTC613INHTTP/1.1 200 200
                                                                      Date: Fri, 19 Apr 2024 22:06:43 GMT
                                                                      Server:
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                      Accept-Ranges: bytes
                                                                      ETag: W/"64-1662740746000"
                                                                      Last-Modified: Fri, 09 Sep 2022 16:25:46 GMT
                                                                      Content-Length: 64
                                                                      Cache-Control: max-age=2592000
                                                                      Expires: Sun, 19 May 2024 22:06:43 GMT
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      X-Content-Type-Options: nosniff
                                                                      Expect-CT: max-age=86400, enforce
                                                                      Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                      X-UA-Compatible: IE=edge
                                                                      Connection: close
                                                                      Content-Type: image/gif
                                                                      2024-04-19 22:06:43 UTC64INData Raw: 47 49 46 38 39 61 08 00 08 00 91 02 00 99 8d 6c 67 5f 49 ff ff ff 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 08 00 08 00 00 02 11 0c 84 02 66 b8 f7 5e 5a 6d 86 aa 8c 94 99 bb 50 00 00 3b
                                                                      Data Ascii: GIF89alg_I!,f^ZmP;


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      17192.168.2.44975567.231.149.1224436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:43 UTC489OUTGET /formpostdir/Image?c=logo&b=1&r=e2713817-be94-4754-b5ad-76b46e361350 HTTP/1.1
                                                                      Host: securemail.americanfidelity.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
                                                                      2024-04-19 22:06:43 UTC525INHTTP/1.1 200 200
                                                                      Date: Fri, 19 Apr 2024 22:06:43 GMT
                                                                      Server:
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                      Cache-Control: max-age=2592000
                                                                      Expires: Sun, 19 May 2024 22:06:43 GMT
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      X-Content-Type-Options: nosniff
                                                                      Expect-CT: max-age=86400, enforce
                                                                      Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                      X-UA-Compatible: IE=edge
                                                                      Connection: close
                                                                      Transfer-Encoding: chunked
                                                                      Content-Type: image/gif
                                                                      2024-04-19 22:06:43 UTC2204INData Raw: 38 39 35 0d 0a 47 49 46 38 39 61 bb 00 2a 00 f7 00 00 00 00 00 01 01 01 02 02 02 03 03 03 04 04 04 05 05 05 06 06 06 07 07 07 08 08 08 09 09 09 0a 0a 0a 0b 0b 0b 0c 0c 0c 0d 0d 0d 0e 0e 0e 0f 0f 0f 10 10 10 12 12 12 13 13 13 14 14 14 15 15 15 16 16 16 17 17 17 18 18 18 19 19 19 1a 1a 1a 1b 1b 1b 1c 1c 1c 1d 1d 1d 1e 1e 1e 1f 1f 1f 20 20 20 21 21 21 22 22 22 23 23 23 24 24 24 25 25 25 26 26 26 27 27 27 28 28 28 29 29 29 2a 2a 2a 2b 2b 2b 2d 2d 2d 2f 2f 2f 30 30 30 31 31 31 33 33 33 34 34 34 35 35 35 36 36 36 37 37 37 38 38 38 39 39 39 3a 3a 3a 3b 3b 3b 3c 3c 3c 3e 3e 3e 3f 3f 3f 40 40 40 41 41 41 43 43 43 44 44 44 45 45 45 46 46 46 48 48 48 4a 4a 4a 4b 4b 4b 4c 4c 4c 4d 4d 4d 4e 4e 4e 4f 4f 4f 50 50 50 51 51 51 52 52 52 54 54 54 56 56 56 57 57 57 58 58 58
                                                                      Data Ascii: 895GIF89a* !!!"""###$$$%%%&&&'''((()))***+++---///000111333444555666777888999:::;;;<<<>>>???@@@AAACCCDDDEEEFFFHHHJJJKKKLLLMMMNNNOOOPPPQQQRRRTTTVVVWWWXXX
                                                                      2024-04-19 22:06:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                      Data Ascii: 0


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      18192.168.2.44975867.231.149.1224436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:43 UTC455OUTGET /formpostdir/images/BangBullet.gif HTTP/1.1
                                                                      Host: securemail.americanfidelity.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
                                                                      2024-04-19 22:06:43 UTC613INHTTP/1.1 200 200
                                                                      Date: Fri, 19 Apr 2024 22:06:43 GMT
                                                                      Server:
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                      Accept-Ranges: bytes
                                                                      ETag: W/"79-1662740746000"
                                                                      Last-Modified: Fri, 09 Sep 2022 16:25:46 GMT
                                                                      Content-Length: 79
                                                                      Cache-Control: max-age=2592000
                                                                      Expires: Sun, 19 May 2024 22:06:43 GMT
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      X-Content-Type-Options: nosniff
                                                                      Expect-CT: max-age=86400, enforce
                                                                      Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                      X-UA-Compatible: IE=edge
                                                                      Connection: close
                                                                      Content-Type: image/gif
                                                                      2024-04-19 22:06:43 UTC79INData Raw: 47 49 46 38 39 61 08 00 08 00 a2 04 00 ff ff 00 66 66 00 00 00 00 99 99 00 ff ff ff 00 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 04 00 2c 00 00 00 00 08 00 08 00 00 03 14 48 04 0c ba 40 08 06 e3 6c 2c 04 cc c6 e0 20 a4 51 0a a6 24 00 3b
                                                                      Data Ascii: GIF89aff!,H@l, Q$;


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      19192.168.2.44975767.231.149.1224436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:43 UTC456OUTGET /formpostdir/images/CheckBullet.gif HTTP/1.1
                                                                      Host: securemail.americanfidelity.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: JSESSIONID=86058F5DE4B707B6D0B47D097F69BF61; BID=a8d08c53
                                                                      2024-04-19 22:06:43 UTC613INHTTP/1.1 200 200
                                                                      Date: Fri, 19 Apr 2024 22:06:43 GMT
                                                                      Server:
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                      Accept-Ranges: bytes
                                                                      ETag: W/"64-1662740746000"
                                                                      Last-Modified: Fri, 09 Sep 2022 16:25:46 GMT
                                                                      Content-Length: 64
                                                                      Cache-Control: max-age=2592000
                                                                      Expires: Sun, 19 May 2024 22:06:43 GMT
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      X-Content-Type-Options: nosniff
                                                                      Expect-CT: max-age=86400, enforce
                                                                      Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                      X-UA-Compatible: IE=edge
                                                                      Connection: close
                                                                      Content-Type: image/gif
                                                                      2024-04-19 22:06:43 UTC64INData Raw: 47 49 46 38 39 61 08 00 08 00 91 03 00 00 bf 00 ff ff ff 80 ff 80 ff ff ff 21 f9 04 01 00 00 03 00 2c 00 00 00 00 08 00 08 00 00 02 11 dc 80 60 97 c8 1d 1a 0a 62 56 0a b1 43 d5 99 66 14 00 3b
                                                                      Data Ascii: GIF89a!,`bVCf;


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      20192.168.2.44975967.231.149.1224436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:44 UTC715OUTGET /favicon.ico HTTP/1.1
                                                                      Host: securemail.americanfidelity.com
                                                                      Connection: keep-alive
                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                      sec-ch-ua-mobile: ?0
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      sec-ch-ua-platform: "Windows"
                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                      Sec-Fetch-Site: same-origin
                                                                      Sec-Fetch-Mode: no-cors
                                                                      Sec-Fetch-Dest: image
                                                                      Referer: https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: BID=a8d08c53
                                                                      2024-04-19 22:06:44 UTC598INHTTP/1.1 200 OK
                                                                      Date: Fri, 19 Apr 2024 22:06:44 GMT
                                                                      Server:
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                      Last-Modified: Fri, 09 Sep 2022 18:31:36 GMT
                                                                      ETag: "47e-5e842c188b200"
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 1150
                                                                      Cache-Control: public, max-age=1550000
                                                                      Expires: Fri, 19 Apr 2024 22:06:44 GMT
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      X-Content-Type-Options: nosniff
                                                                      Expect-CT: max-age=86400, enforce
                                                                      Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                      Connection: close
                                                                      Content-Type: image/x-icon
                                                                      2024-04-19 22:06:44 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 f3 0e 00 00 f3 0e 00 00 00 00 00 00 00 00 00 00 d7 8c 02 ff ec 92 00 ff ee 8f 00 ff d6 82 04 ff d6 86 0f ff eb 92 0c ff e6 86 00 ff ec 90 01 ff ef 90 00 ff e9 8d 00 ff e4 89 06 ff e4 88 0b ff e3 87 0a ff e3 88 05 ff e3 89 02 ff e4 8c 02 ff eb 8c 00 ff f5 8b 00 ff e5 8b 0f ff ef be 80 ff ff f0 d9 ff ff e8 bf ff ea a2 44 ff f1 88 01 ff d8 8b 10 ff e2 8e 0c ff e8 8d 03 ff eb 89 00 ff e9 8b 02 ff e6 8d 07 ff e1 8c 08 ff de 8a 08 ff d5 88 13 ff f0 8a 00 ff eb 8c 0d ff fc d4 a0 ff f1 fb ff ff fb fe ff ff dc a7 64 ff ef 8a 05 ff dd 88 0a ff e9 8c 01 ff ee 8b 00 ff eb 8b 00 ff e6 8e 01 ff df 8c 08 ff db 88 04 ff e2 89 03 ff c5
                                                                      Data Ascii: h( Dd


                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                      21192.168.2.44976167.231.149.1224436092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      TimestampBytes transferredDirectionData
                                                                      2024-04-19 22:06:45 UTC388OUTGET /favicon.ico HTTP/1.1
                                                                      Host: securemail.americanfidelity.com
                                                                      Connection: keep-alive
                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                      Accept: */*
                                                                      Sec-Fetch-Site: none
                                                                      Sec-Fetch-Mode: cors
                                                                      Sec-Fetch-Dest: empty
                                                                      Accept-Encoding: gzip, deflate, br
                                                                      Accept-Language: en-US,en;q=0.9
                                                                      Cookie: BID=a8d08c53
                                                                      2024-04-19 22:06:45 UTC598INHTTP/1.1 200 OK
                                                                      Date: Fri, 19 Apr 2024 22:06:45 GMT
                                                                      Server:
                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                      Last-Modified: Fri, 09 Sep 2022 18:31:36 GMT
                                                                      ETag: "47e-5e842c188b200"
                                                                      Accept-Ranges: bytes
                                                                      Content-Length: 1150
                                                                      Cache-Control: public, max-age=1550000
                                                                      Expires: Fri, 19 Apr 2024 22:06:45 GMT
                                                                      X-Frame-Options: SAMEORIGIN
                                                                      X-XSS-Protection: 1; mode=block
                                                                      X-Content-Type-Options: nosniff
                                                                      Expect-CT: max-age=86400, enforce
                                                                      Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'; object-src 'self'
                                                                      Connection: close
                                                                      Content-Type: image/x-icon
                                                                      2024-04-19 22:06:45 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 f3 0e 00 00 f3 0e 00 00 00 00 00 00 00 00 00 00 d7 8c 02 ff ec 92 00 ff ee 8f 00 ff d6 82 04 ff d6 86 0f ff eb 92 0c ff e6 86 00 ff ec 90 01 ff ef 90 00 ff e9 8d 00 ff e4 89 06 ff e4 88 0b ff e3 87 0a ff e3 88 05 ff e3 89 02 ff e4 8c 02 ff eb 8c 00 ff f5 8b 00 ff e5 8b 0f ff ef be 80 ff ff f0 d9 ff ff e8 bf ff ea a2 44 ff f1 88 01 ff d8 8b 10 ff e2 8e 0c ff e8 8d 03 ff eb 89 00 ff e9 8b 02 ff e6 8d 07 ff e1 8c 08 ff de 8a 08 ff d5 88 13 ff f0 8a 00 ff eb 8c 0d ff fc d4 a0 ff f1 fb ff ff fb fe ff ff dc a7 64 ff ef 8a 05 ff dd 88 0a ff e9 8c 01 ff ee 8b 00 ff eb 8b 00 ff e6 8e 01 ff df 8c 08 ff db 88 04 ff e2 89 03 ff c5
                                                                      Data Ascii: h( Dd


                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Click to jump to process

                                                                      Target ID:0
                                                                      Start time:00:06:28
                                                                      Start date:20/04/2024
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                      Imagebase:0x7ff76e190000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:false

                                                                      Target ID:2
                                                                      Start time:00:06:31
                                                                      Start date:20/04/2024
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1716 --field-trial-handle=1808,i,14689090978445171485,9497484238387250601,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                      Imagebase:0x7ff76e190000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:false

                                                                      Target ID:3
                                                                      Start time:00:06:34
                                                                      Start date:20/04/2024
                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      Wow64 process (32bit):false
                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://securemail.americanfidelity.com/formpostdir/securereader?id=u-uE4fLt9U7W_l_z61W7cNnMr9xa6Noz&brand=a8d08c53"
                                                                      Imagebase:0x7ff76e190000
                                                                      File size:3'242'272 bytes
                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                      Has elevated privileges:true
                                                                      Has administrator privileges:true
                                                                      Programmed in:C, C++ or other language
                                                                      Reputation:low
                                                                      Has exited:true

                                                                      No disassembly